fffffffff, 0xbb}, @multicast1=0xe0000001, @broadcast=0xffffffff, @empty=0x0, @multicast1=0xe0000001, @rand_addr=0x0, @rand_addr=0x0]}, @cipso={0x86, 0x13, 0x0, [{0x0, 0xd, "df21741175882f00000009"}]}]}}, ""}}}}}, 0x0) 2018/01/12 00:28:53 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_context(0xffffffffffffff9c, &(0x7f00000d9000)='/selinux/context\x00', 0x2, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000ab5000-0x4)=0x9, 0x4) bind$alg(r0, &(0x7f00008ad000-0x58)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000403000-0x8d)='q', 0x1) ioctl$TCGETS(r0, 0x5401, &(0x7f00002d4000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000520000-0x8)=@assoc_value={0x0, 0x10000}, &(0x7f0000290000)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000600000-0x10)={r3, 0xe923, 0x1f, 0x6}, 0x10) flock(r1, 0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000d11000)={0x0, 0xfffffffffefffffa}, &(0x7f00006a8000)=0xffffffffffffffe5) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000368000-0x4)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000a70000-0x72)={r4, 0x6a, "1c202de334802df627b95df5679f526f726d5dfbd5eebfa008c3018bf2b9509231ad084ad4b4508e66afab8637fba28e8e4166db166500513843cb89e58ae8b089e44a185739727bc7f9a9fb4bff828611f549188d15a5c65f46270d33b137b939c259e67ae51f871a25"}, &(0x7f00004fd000-0x4)=0x72) recvmmsg(r2, &(0x7f0000625000-0x40)=[{{&(0x7f0000167000-0x14)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff}, [0x0, 0x0]}, 0x14, &(0x7f0000ef9000-0x18)=[{&(0x7f0000cef000-0xb4)=""/180, 0xb4}], 0x1, &(0x7f00007fa000-0x7e)=""/126, 0x7e, 0x0}, 0x0}], 0x1, 0x0, &(0x7f0000956000-0x8)={0x0, 0x1c9c380}) socket$alg(0x26, 0x5, 0x0) 2018/01/12 00:28:53 executing program 5: mmap(&(0x7f0000000000/0xd5d000)=nil, 0xd5d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f000032c000-0x1c)={0xa, 0xffffffffffffffff, 0xa33, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x0}, 0xffffffaa) ioctl$KVM_CREATE_DEVICE(0xffffffffffffff9c, 0xc00caee0, &(0x7f0000674000)={0x3, r0, 0x1}) mmap(&(0x7f0000d5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvfrom$inet(r1, &(0x7f0000568000)=""/227, 0xe3, 0x10100, &(0x7f0000d5e000-0x10)={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f000045f000)=0x1, 0x4) mmap(&(0x7f0000d5e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000d5f000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000cf7000-0x4)=0xc) 2018/01/12 00:28:53 executing program 4: mmap(&(0x7f0000000000/0xaf5000)=nil, 0xaf5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f000033d000)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f00007a5000)='/dev/vcs#\x00', 0x7, 0xc00) mmap(&(0x7f0000af5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000af6000-0x8)={0x2, &(0x7f00006d4000-0x10)=[{0x7, 0x0, 0x9, 0x0}, {0x96c, 0x9d, 0x401, 0x51}]}, 0x8) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000ae1000)=0x5) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000abd000)={{0xa, 0x0, 0x4, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast1=0xe0000001}, 0x1b5}, {0xa, 0x0, 0x70, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x400}, 0x6, [0x2, 0x1, 0x3, 0xfff, 0x9, 0x5, 0x7, 0xe852]}, 0x5c) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000ae1000)=""/135) 2018/01/12 00:28:53 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000f95000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) recvfrom$packet(r1, &(0x7f0000bb5000-0x9d)=""/157, 0x9d, 0xfffffffffffffffe, &(0x7f00003c8000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff}, [0x0, 0x0]}, 0x14) ioctl$RNDZAPENTCNT(r1, 0x5204, &(0x7f0000bb1000)=0x9) 2018/01/12 00:28:53 executing program 4: r0 = socket$bt_cmtp(0x1f, 0x3, 0x5) r1 = creat(&(0x7f00002fe000)='./file0\x00', 0x80) ioctl$sock_netrom_TIOCOUTQ(r1, 0x5411, &(0x7f0000b0e000)=0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000019000)=@add_del={0x2, &(0x7f0000bfd000-0x10)=@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x2}) ioctl(r2, 0x2287, &(0x7f0000ddf000)="81") ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r0, 0x800443d3, &(0x7f0000c18000-0x14)={{0x7, 0x11e, 0x2, 0xfb65, 0x3, 0x9}, 0x75c, 0x6, 0x9}) 2018/01/12 00:28:53 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f000010c000-0x10)={0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) signalfd4(r0, &(0x7f0000053000)={0x6}, 0x8, 0x80800) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f00002fc000)={0x0, 0x0}) getpeername$inet(r0, &(0x7f00007af000)={0x0, 0x0, @remote={0x0, 0x0, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000b10000-0x4)=0x10) getsockname$inet(r0, &(0x7f0000cb5000)={0x0, 0xffffffffffffffff, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000649000)=0x10) 2018/01/12 00:28:53 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000928000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$mouse(&(0x7f00000ae000-0x12)='/dev/input/mouse#\x00', 0x4e80, 0x20000) bind$nfc_llcp(r3, &(0x7f00002bf000)={0x27, 0x9, 0x3, 0x1, 0x5, 0x9, "d0a6501c549a6d1d8da61a8efe79ab173bbbd34ffd90b6012dfbd3683ab12053ff959d377d50fd5f8964789e9f1fa11c79a039d52993067469e6ef42910db6", 0xfffffffffffffff7}, 0x58) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000675000)={0x1, 0x0, [{0x40000003, 0x0, 0x0}]}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f00009b1000-0x8)={0x3, 0x1f}) 2018/01/12 00:28:53 executing program 5: mmap(&(0x7f0000000000/0xd5d000)=nil, 0xd5d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x0, 0x84) connect$inet6(r0, &(0x7f000032c000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x0}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f000045f000)=0x1, 0x4) 2018/01/12 00:28:53 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000f72000)='./file0\x00', 0x40) fcntl$setstatus(r0, 0x4, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r1, 0x227d, &(0x7f000043d000-0x10)=@buf={0x0, &(0x7f0000b82000-0xc4)=""}) 2018/01/12 00:28:53 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000001000-0xd)='/dev/dmmidi#\x00', 0x40, 0x200) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000995000-0x8)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000001000-0x12)='/dev/input/mouse#\x00', 0x2, 0x1) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000bc2000-0xc)={r1, 0x80000, r2}) mmap(&(0x7f0000000000/0x758000)=nil, 0x758000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f000074f000-0x9)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000754000-0x20)={0x0, 0x0, 0x0, 0x2000, &(0x7f00004a0000/0x2000)=nil}) mmap(&(0x7f0000758000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000759000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000759000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000759000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) readv(r2, &(0x7f0000759000)=[{&(0x7f000075a000-0xca)=""/202, 0xca}, {&(0x7f0000759000)=""/4096, 0x1000}], 0x2) mmap(&(0x7f0000759000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000759000)="f13cf641069550db5ae4416787426865e4998def85d69edea8b32784473f38cbe5491f651edb91b58cd3b4d3878aa113faed38fe531bfcefeefc4ba1d9559e70db6a8f60799a0a1f7da3a8f0f92fec211fa4466ad4e03661fb40b135a4d125a7") mmap(&(0x7f0000758000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000758000)={0x0, 0x5}, &(0x7f0000758000)=0x8) mmap(&(0x7f0000758000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000342000)={r6, 0x1}, &(0x7f0000759000-0x4)=0x8) ioctl$KVM_SET_MSRS(r5, 0x4008ae89, &(0x7f0000750000)={0x2, 0x0, [{0x40000000, 0x0, 0x8}, {0x40000001, 0x0, 0x1ff}]}) 2018/01/12 00:28:53 executing program 7: r0 = add_key(&(0x7f00007e0000)='dead\x00', &(0x7f0000f0c000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000c8a000-0xaf)="", 0x0, 0xffffffffffffffff) keyctl$setperm(0x5, r0, 0x10000) keyctl$describe(0x6, r0, &(0x7f00005a8000)=""/0, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000e47000)='/dev/amidi#\x00', 0xffffffffffff1478, 0x100) ioctl$sock_bt(r1, 0x8907, &(0x7f0000095000)="a2964012d6c3a136f1c5fd014d9a6af2b42a5c2fdba619dbc09c727a6ca3ebcf5e9078f2661e41af0068dade903bc3b7fa52e8fd5258e57edd1ea0bfdd7570257649f3fda1446e75bab2a67b8c04b51aabdaa9efdb7d233af79be4f75dea8936c277305e9c") 2018/01/12 00:28:53 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000881000-0x9)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000bef000)=""/4096) ioctl$sock_ipx_SIOCIPXNCPCONN(r0, 0x89e3, &(0x7f0000b86000)=0x8f0be4b) ioctl$EVIOCGPROP(r0, 0x4004743d, &(0x7f00008a8000-0xf6)=""/246) 2018/01/12 00:28:54 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000000)=[0x3ff, 0x0]) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x20000000) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) socketpair$inet_icmp(0x2, 0x2, 0x1, &(0x7f0000d9a000)={0x0, 0x0}) clone(0x200000008a000900, &(0x7f00003e4000)="", &(0x7f000072a000)=0x0, &(0x7f0000065000-0x4)=0x0, &(0x7f0000b70000)="") 2018/01/12 00:28:54 executing program 5: mmap(&(0x7f0000000000/0xd5d000)=nil, 0xd5d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000d5e000-0xd)='/dev/usbmon#\x00', 0x80, 0x0) r1 = socket$inet6_sctp(0xa, 0x3, 0x84) connect$inet6(r1, &(0x7f000032c000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x0}, 0x1c) epoll_wait(r0, &(0x7f0000135000)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}], 0xa, 0xf9ea) mmap(&(0x7f0000d5e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d5e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000d5e000)=[{&(0x7f0000d5f000-0xf8)="002a868390458d2e08dd0d36dd20ea2d0e533cfb085d0ae3005896ff9bb6097af881861781e6a78cb8bac961cf25b0970bc844e106d93668b28639a491297fde1d5bef2c2366e9f51139d6208e3da15d58935155b59bcc73aab0b1890ddfe45c33c8f0bfa9a5fddf2b9b1c790a97effab4238d8fe960328fcb0c69bf8301b3a8bcb12b047480afd7a56b4f56e3c661a8479a0e85c393d164c97838aadbe3ee8b5fcab5e1bf88277847c45b768d065a70be9d3b1da3b16e793085032480a8fdcc0ad3b28e50b26645b1a2795017ef7be06c03a5d8da1590e3fff3ea1bde812e5ca1419abc1459b36281552e615c5b039fe5b44fae8d03e632", 0xf8}, {&(0x7f0000aa1000)="513c083a30ce7748", 0x8}], 0x2, 0x0) mmap(&(0x7f0000d5f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000d5f000)=[@in={0x2, 0x2, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x1, 0x4, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x6}, @in={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x1, 0x4, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x1}, @in={0x2, 0x1, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x0, 0xffffffffffffffff, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x4}, @in={0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0xa4) ioctl$sock_ipx_SIOCIPXCFGDATA(r0, 0x89e2, &(0x7f0000d18000)={0x0, 0x0}) setsockopt$sock_int(r1, 0x1, 0x35, &(0x7f000045f000)=0x1, 0x4) 2018/01/12 00:28:54 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000011000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r1 = socket$inet(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000f94000-0xd)='/dev/net/tun\x00', 0x0, 0x8000000000000002) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) connect$inet6(r0, &(0x7f0000d49000)={0xa, 0x1, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) syz_extract_tcp_res$synack(&(0x7f000091e000-0x8)={0x0, 0x0}, 0x1, 0x0) syz_extract_tcp_res(&(0x7f0000f5c000)={0x0, 0x0}, 0x7fffffff, 0x80) write$tun(r2, &(0x7f000056a000-0x138)=@pi={0x0, 0x8efd, @ipv4={{0x44, 0x4, 0x6, 0xb2a, 0x134, 0x2, 0xfffffffffffffffd, 0x80000001, 0xbf, 0x0, @broadcast=0xffffffff, @multicast2=0xe0000002, {[@lsrr={0x83, 0xf, 0x200, [@local={0xac, 0x14, 0x0, 0xaa}, @multicast2=0xe0000002, @remote={0xac, 0x14, 0x0, 0xbb}]}, @cipso={0x86, 0x33, 0x2, [{0x7, 0x2, ""}, {0x0, 0xe, "da727a428408822084de9902"}, {0x2, 0xf, "18ddef8e980ac7d1a2171ed4b7"}, {0x6, 0xe, "72c1ddaa79184f523af0f554"}]}, @lsrr={0x83, 0x1f, 0x4, [@loopback=0x7f000001, @empty=0x0, @empty=0x0, @loopback=0x7f000001, @empty=0x0, @loopback=0x7f000001, @broadcast=0xffffffff]}, @rr={0x7, 0xf, 0x12b, [@broadcast=0xffffffff, @rand_addr=0x5, @remote={0xac, 0x14, 0x0, 0xbb}]}, @timestamp={0x44, 0x2c, 0x5, 0x1, 0x8, [{[], 0x2}, {[@broadcast=0xffffffff], 0x4e2}, {[], 0x8d}, {[@remote={0xac, 0x14, 0x0, 0xbb}], 0x1f}, {[], 0x401}, {[], 0x200}, {[], 0x20}, {[], 0x0}]}, @cipso={0x86, 0x37, 0xffffffffffffff54, [{0x2, 0xb, "5244c59dd56e6b00de"}, {0x2, 0xe, "af571b384b11b517dcda2a30"}, {0x7, 0x6, "f34a78c8"}, {0x7, 0xd, "7209bee0459611b2e9cfb2"}, {0x2, 0x2, ""}, {0x6, 0x3, '3'}]}, @ssrr={0x89, 0x7, 0x4, [@remote={0xac, 0x14, 0x0, 0xbb}]}, @rr={0x7, 0x1f, 0x7fff, [@loopback=0x7f000001, @empty=0x0, @empty=0x0, @loopback=0x7f000001, @local={0xac, 0x14, 0x0, 0xaa}, @empty=0x0, @multicast2=0xe0000002]}]}}, @tcp={{0x1, 0x3, r3, r4, 0x3ff, 0x0, 0x9, 0x2, 0x1, 0x0, 0x5881, {[@generic={0x4, 0x9, "4af78a71f8213b"}, @eol={0x0}, @mss={0x2, 0x4, 0x5}, @sack_perm={0x4, 0x2}]}}, {""}}}}, 0x138) 2018/01/12 00:28:54 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000897000-0xa)='setgroups\x00') mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) 2018/01/12 00:28:54 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x8000000003, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sndpcmc(&(0x7f0000b3f000)='/dev/snd/pcmC#D#c\x00', 0x65, 0x40040) lsetxattr(&(0x7f0000d6c000-0x8)='./file0\x00', &(0x7f0000fc9000)=@random={'system.\x00', '}@GPLwlan1\x00'}, &(0x7f0000609000-0x12)='/dev/snd/pcmC#D#c\x00', 0x12, 0x2) connect$unix(r0, &(0x7f00001d3000-0xa)=@file={0x0, './file0\x00'}, 0xa) getsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000f3f000)=0x0, &(0x7f00001e7000)=0x4) dup3(r2, r0, 0x80000) connect$unix(r1, &(0x7f0000613000)=@file={0x0, './file0\x00'}, 0xa) ioctl$KVM_GET_DEVICE_ATTR(r2, 0x4018aee2, &(0x7f00001c0000-0x18)={0x0, 0x2, 0x6, &(0x7f0000452000)=0x0}) 2018/01/12 00:28:54 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x8000000000000003, 0x2) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000939000-0xc)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x0, 0xaa}, 0x0}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f000001c000)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x0, 0xaa}, 0x0, 0x1, [@loopback=0x7f000001]}, 0x14) r1 = syz_open_procfs(0x0, &(0x7f0000008000-0xd)='net/mcfilter\x00') preadv(r1, &(0x7f0000a8b000-0x80)=[{&(0x7f0000318000)=""/68, 0x44}, {&(0x7f0000e8f000)=""/83, 0x53}], 0x2, 0x0) 2018/01/12 00:28:54 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = mq_open(&(0x7f0000001000-0x5)='eth0\x00', 0x42, 0x0, &(0x7f0000213000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$dmmidi(&(0x7f0000e20000)='/dev/dmmidi#\x00', 0x7, 0xf258f6d59353c668) read$eventfd(r1, &(0x7f0000a6c000-0x8)=0x0, 0x8) mq_notify(r0, &(0x7f00006cc000-0x50)={0x0, 0x0, 0x0, @tid=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) sendfile(r0, r0, 0x0, 0x100043) pwrite64(r0, &(0x7f0000d74000-0x66)="015f78a8e2fdc7c5c283097c70b3184a060cbddc53d6c9e2e8ad4f00abcf21f424222e8728b7b53726a0dd768e7942b2e732562042888fbbaf09e5b0b9e24fd13f1c0adea678a73edde25f023dbec4ae0829316ecf723b0e17d7f1b4926f0116f682cc873f71", 0x66, 0x0) connect$bt_l2cap(r1, &(0x7f0000f00000)={0x1f, 0x7fff, {0x95fe, 0x8000, 0x4c73800000000000, 0x7, 0x3, 0x7}, 0x4, 0x3}, 0xe) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f000014b000-0x9)='/dev/vcs\x00', 0x80000, 0x0) time(&(0x7f000020e000)=0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000acb000)=0x0) perf_event_open(&(0x7f0000bf1000)={0x2, 0x78, 0x1, 0x4, 0x0, 0x70, 0x0, 0xfff, 0x448, 0x9, 0x89, 0x8, 0xe901, 0x3ff, 0x14000, 0x4, 0x7fff, 0x7, 0x7, 0x0, 0x9, 0x9, 0x401, 0x5, 0xaa50, 0x6, 0xa03, 0x2, 0x6, 0x3, 0x7fff, 0x66, 0x7, 0x68f, 0x3ff, 0x0, 0x7, 0x5, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000506000)=0x0, 0x0}, 0x100, 0x43, 0x401, 0x2, 0x1, 0x5cdd, 0x100000000, 0x0}, r3, 0xac07, r2, 0xb) getsockopt$sock_buf(r1, 0x1, 0x3f, &(0x7f000098c000-0x35)=""/53, &(0x7f0000c41000-0x4)=0x35) 2018/01/12 00:28:54 executing program 7: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) sendto$unix(r0, &(0x7f0000000000)="", 0x0, 0x2000c001, &(0x7f0000002000-0xa)=@file={0x0, './file0\x00'}, 0xa) r1 = dup3(r0, r0, 0x80000) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000001000-0x10)={0x0, 0x2, 0x7fffffff, 0x1000000}, &(0x7f0000001000-0x4)=0x10) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000004000)={r2, 0x0, ""}, &(0x7f0000005000-0x4)=0x8) getresgid(&(0x7f0000004000-0x4)=0x0, &(0x7f0000000000)=0x0, &(0x7f0000000000)=0x0) setfsgid(r3) r4 = getgid() setgid(r4) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0086426, &(0x7f0000002000-0x8)={0x5, &(0x7f0000000000)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SWITCH_CTX(r1, 0x40086424, &(0x7f0000003000-0x8)={r5, 0x1}) [ 247.498525] device eql entered promiscuous mode 2018/01/12 00:28:54 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000272000)={@remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0xffffffffffffffff}, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [], {{0x806, @arp=@ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x80000000000001, @random="349dad69adda", @rand_addr=0xfffffffffffffffe, @random="78c53e90bf48", @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}}}, 0x0) stat(&(0x7f0000197000)='./file0\x00', &(0x7f0000117000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r0) 2018/01/12 00:28:54 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000001000-0x8)='./file0\x00', 0x48) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept4$inet6(r0, &(0x7f0000001000-0x1c)={0x0, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @multicast1=0x0}, 0x0}, &(0x7f000024f000-0x4)=0x1c, 0x800) mmap(&(0x7f0000000000/0xd5d000)=nil, 0xd5d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000d5d000)='./file0\x00') r1 = socket$inet6_sctp(0xa, 0x3, 0x84) mmap(&(0x7f0000d5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000d5e000-0x11)='/selinux/context\x00', 0x2, 0x0) mmap(&(0x7f0000d5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000d5d000)={0x0, 0x8, 0x6, 0x15a, 0x8, 0x2}, &(0x7f0000463000-0x4)=0x14) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f000007c000)={r3, 0x10000000000, 0xfff}, 0x8) connect$inet6(r1, &(0x7f000032c000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x0}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x35, &(0x7f000045f000)=0x1, 0x4) 2018/01/12 00:28:54 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000053c000-0x8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000db1000-0x8)='./file0\x00', &(0x7f0000f9d000-0x5)='proc\x00', 0x0, &(0x7f0000cde000)="") r0 = open(&(0x7f000054f000-0x8)='./file0\x00', 0x0, 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000b31000-0x8)='./file0\x00', &(0x7f0000014000)='ramfs\x00', 0x0, &(0x7f000002d000)="") getdents64(r0, &(0x7f0000f58000-0x68f)=""/1679, 0x68f) getdents(r0, &(0x7f00004a4000-0x8c)=""/140, 0x8c) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00009ff000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000b000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x1, &(0x7f0000359000)="") chdir(&(0x7f0000189000)='./file0\x00') open(&(0x7f0000e9e000-0x8)='./file0\x00', 0x10001, 0x0) 2018/01/12 00:28:54 executing program 2: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000001000-0x4)=0x0, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pause() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x0, &(0x7f0000003000-0x1000)="24b38b20d0ef3254115223ef6cf758327575c041e002c7089496079b1b45009349041ec9724fdec73fab9b06e4a4a5af1d0300deffffffffff7eaa62b9c0d263274f4a010c4f93ef85516b042511f32764171ba9bd278cbe360c22f184073fe215dee02fe37161246323ee9c000000000000000015adab9fef855d72abb637d460fc6fb5a9eec5a25b309c9dfbde3f76323a5af634e4235a33d57e456460104c0000000000010143d106c41d009975ec4d6557a98917cad6302f000000fd1770012d78a5bb64ffffffed00004cae", 0xce) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, {0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x5c) flock(r0, 0x9) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x4, 0x0, 0x0}, 0x14) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001000+0xfde)=0x0, 0x4) 2018/01/12 00:28:54 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4$packet(0xffffffffffffffff, &(0x7f000001a000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff}, [0x0, 0x0]}, &(0x7f000059a000)=0x14, 0x80000) r1 = syz_open_dev$midi(&(0x7f000079d000)='/dev/midi#\x00', 0x10000, 0x0) splice(r0, &(0x7f00001c0000-0x8)=0x0, r1, &(0x7f00005c2000)=0x0, 0x639d, 0x5) r2 = syz_open_dev$sndpcmc(&(0x7f0000a07000-0x12)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000c79000)=0x800) close(r2) 2018/01/12 00:28:54 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0xffffffffffffffff) bind$inet6(r0, &(0x7f0000ed4000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) shutdown(r0, 0x0) sendto$inet6(r0, &(0x7f0000925000)="e0", 0x1, 0x0, &(0x7f0000109000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmmsg(r0, &(0x7f00003ef000)=[{{0x0, 0x0, &(0x7f00009f0000)=[{&(0x7f00007ef000)='d', 0x1}], 0x1, &(0x7f0000783000)=[], 0xc8048c526f83128c, 0x0}, 0x0}], 0x1, 0x0) sendmmsg(r0, &(0x7f000050f000-0x78)=[{{0x0, 0x0, &(0x7f0000e8b000-0x40)=[{&(0x7f0000654000)='c', 0x1}], 0x2000002a, &(0x7f0000ce2000)=[], 0x0, 0x0}, 0x0}], 0x1, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f000099d000-0x8)={0x9, 0x7fff}, 0x8) r1 = add_key(&(0x7f0000cc9000)='.dead\x00', &(0x7f000032d000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r1, 0xffffffff) close(r0) 2018/01/12 00:28:54 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00003d0000-0xa)='./file0\x00', 0x100) r0 = open(&(0x7f0000e5a000)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f000002d000-0xa)='./control\x00', 0x0) mkdirat(r0, &(0x7f0000017000-0x8)='./file0\x00', 0x0) open$dir(&(0x7f0000257000)='./control\x00', 0x400, 0xa0) ioctl$TCGETA(r0, 0x5405, &(0x7f0000d23000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000645000)='/selinux/policy\x00', 0x0, 0x0) r1 = getpgid(0x0) madvise(&(0x7f0000a52000/0x3000)=nil, 0x3000, 0x17) ptrace$getregs(0xe, r1, 0x3a, &(0x7f0000605000)=""/4096) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(r0, &(0x7f0000025000)='./file0\x00', 0x0, 0x1) renameat2(r0, &(0x7f0000979000-0x10)='./control/file0\x00', r2, &(0x7f000002e000)='./control\x00', 0x0) 2018/01/12 00:28:54 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000001000-0xd)='/dev/net/tun\x00', 0x0, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x3, 0x400) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000002000)='/dev/kvm\x00', 0x400, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000002000-0x8)={0x0, 0x0}, &(0x7f0000000000)=0x8) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$fiemap(r1, 0xc020660b, &(0x7f0000003000)={0xfffffffffffffffa, 0x0, 0x2, 0x1f, 0x8, [{0x2, 0x400, 0xafc, 0x0, 0x0, 0x2001, 0x0, 0x0, 0x0}, {0x7a67, 0x4, 0xdee, 0x0, 0x0, 0x904, 0x0, 0x0, 0x0}, {0x7, 0x1, 0x6, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0}, {0x3f, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x2411, 0x5, 0x7fff, 0x0, 0x0, 0x3f92b9e77c7542cb, 0x0, 0x0, 0x0}, {0x100000000, 0xec16, 0x16a7, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0}, {0x0, 0xdf, 0xfffffffffffffc27, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0}, {0x0, 0x3, 0x1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0}]}) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000001000-0x14)={0x0, 0x5, 0x1, 0x9, 0x6, 0x80}, &(0x7f0000001000)=0x14) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000002000-0x1c)={&(0x7f0000001000)=@in6={0xa, 0x1, 0x2f7, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0xfb9}, 0x1c, &(0x7f0000001000-0x38)=[{&(0x7f0000002000-0x1000)="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", 0x1000}, {&(0x7f0000001000)="6db85a5747160a4e5b4a2d778832531162ff31bc764829be5503ccc24d4af02d503c091d6ffbda3e248cefb3a62a3b4dd12c3ad21b60f876124abf92158c70944cb8b552a6a2bfeb12ba7e0e1964b43eb029d0ae21130f25e602e7a07d671d7ee32f1e6ea9ec2024b04e06114caf175e89aa85f92e19241120101d612238f794578284fe54c1d222a6545f6a958a4727def21be5efc2eddd4975c7ce984852907544a932f869250056155996e8d6d56d98833bd35b8bf8ec995c619f06", 0xbd}, {&(0x7f0000002000-0xc9)="7d6ab97f50a6fb6c04fde490b2ea2e46eafedbfb68acfb711fedc875f6ba0af01e7ea6f9814c68b6a684d13a863585e67c6e889894c19f2d8b68148935c3025254db0da7430cffb8e6606d4825f0e83fde63ccc7938bd371d1b20fce971e56c000828ecece5337be77c8b5af48fec8bf8a78114215b05be0398331c369ec9dc5d42a2ac794635b41c50be433a95bc2d7c332faf5564fcde07dfd87a42f45b7ef552d5f748689d24141acbc741a56e87e340426f0d106782f0c16659e49b12fde199a539d3aff2ea4a2", 0xc9}, {&(0x7f0000001000-0x49)="81ea77a3164b8340c004d6a0651422182a3e87170ce34252c21da86c76129f6bd33e13228d2e8ab7f69cc0564377ceca7513f44b8e23211a47645f31312fcba3507883082d31dba701", 0x49}, {&(0x7f0000000000)="0050179743ad57189c9e9b033be4d8f37d9c911a16d03ceed2af17e159b5190fc3b3daf994df19f3f2e35581f16c9776cb2757b0ab168862fb9f99a75d62a0486dd001989158ae8287575db0aa35b0b4969bca389e36c9ce0e2a9e5a06c6b1a35ec5f67c3623d194ad735d78390b2f897a8f01e7c53e0012efb4708e8dc0437a66c87b311a7a1000a4ab170ef586b9f840a7b62111a4a79d44dfd50e04fa066547a72487517322cb102b051ebfbc8fd996835c19ecb6b495b111786434f8bbaef596399fc94ab90b6e537b82e4bac9c861c9540f36381ff36738c40449eade301d4f025d82cb794eaf6744", 0xeb}, {&(0x7f0000001000-0x8e)="2c531f99ee79a847333b5781c1546a265ffbd2fc815cef03fe4d56f6e475219113df43337d337045f6e61463d2d32c2b83f2e03b4d0e3a62ee29c47178418cef7c5c3616cdf06a11df8b40b720f7f675db94a4c26a2a672e5d68a3968cee158b76b4baff748cc05b7ef9774a791f2c6bbe86b949df97b71536c4d1232c414ce72945426404cfb89234dafec68dc2", 0x8e}, {&(0x7f0000002000-0xdc)="f56c810c11a79bd1fbd5e63362a6a7defee20d9cd3157dc91dc31ed84e01a739afe072fbd502569ec3b342052d07319c989388d226f064884f83257c775c578643b44b18f0f2d7844968a21670cc596c99bfa108d84fd0790988e90f80511e826faabea9c5a97a71c1bd0435189c830684729d80c7de735a0770eca4be0b6dbaed8cb3a775d8dd3ab0feb4b3a84a727613cde02fc40223f75bf89839bc52665a3f6176c207148e80dae57298fec20602c87b99f1588ae91bb4ef1057648f5181a5f111845843eb72e950c299c65418adef9c050e30f4e2842dd7da15", 0xdc}], 0x7, &(0x7f0000001000)=[@sndinfo={0x1c, 0x84, 0x2, {0x8, 0x8207, 0xff, 0x0, r2}}, @init={0x14, 0x84, 0x0, {0x8, 0x6, 0x8, 0x7fff}}, @init={0x14, 0x84, 0x0, {0x3ff, 0x7, 0x0, 0x6}}, @init={0x14, 0x84, 0x0, {0x81, 0x8, 0x7fff, 0x3}}, @sndinfo={0x1c, 0x84, 0x2, {0x7, 0x8000, 0x6, 0x9, r3}}], 0xdc, 0x8000}, 0x4004000) r4 = fcntl$dupfd(r0, 0x0, r0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f000069f000)={@common='gre0\x00', @ifru_mtu=0x0}) 2018/01/12 00:28:54 executing program 5: mmap(&(0x7f0000000000/0xd5d000)=nil, 0xd5d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f000032c000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x0}, 0x1c) r1 = add_key(&(0x7f0000c00000-0x8)='trusted\x00', &(0x7f0000576000)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000532000-0xed)="118336a3bca9a9714435696dc4a5f50fa2da5d9601c9af44fe833495f889fa319d72ef0a2c5bcd0ccbb51cf1b36186fa37516a9a83deebf78a803969d6449534e86683d4a166a1a8f1e64ae89501527f458c7e362a35f5581ac404aadda30a7a456518e82a6bcc9f95deab4247db074b5a942caaebd30a3a59901f47330ac069af5b9917d6bf2fed2d3036dfb76fb356afa6275c3985eaf114faec75f7872297b44acd8b5b29fee8243ffe008083907fa5d373284308db832eb5a67538cc2a6ac9ac05306f4dcae6918ebfc602d2bca5ab101504eeb7b0f352bea6ed6f32e17d07d2f1b59d0e5829b2acee84f5", 0xed, 0xfffffffffffffffa) mmap(&(0x7f0000d5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f0000890000)={0x0, 0x0, &(0x7f0000d5d000)={&(0x7f000080c000-0x98)={0x2, 0x13, 0x9, 0x6, 0x13, 0x0, 0x2, 0x3, [@sadb_x_nat_t_port={0x1, 0x17, 0x3, 0x0}, @sadb_x_nat_t_port={0x1, 0x17, 0x1, 0x0}, @sadb_x_sa2={0x2, 0x13, 0x716, 0x0, 0x0, 0x4, 0x0}, @sadb_x_sa2={0x2, 0x13, 0x6, 0x0, 0x0, 0x6, 0x0}, @sadb_x_nat_t_type={0x1, 0x14, 0x5, [0x0, 0x0, 0x0]}, @sadb_x_filter={0x5, 0x1a, @in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @in6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x19, 0x4, 0x10}, @sadb_x_filter={0x5, 0x1a, @in=@broadcast=0xffffffff, @in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x8, 0x14, 0x4}]}, 0x98}, 0x1, 0x0, 0x0, 0x0}, 0x0) add_key(&(0x7f00007c0000)='pkcs7_test\x00', &(0x7f00008f5000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f00002ae000-0x30)="6ef32c73663921ff2c50299ddde66448b999b8ac5b63af439d9a8b768f4ad3863f917d30513c70119f3e16f1cbd6a092", 0x30, r1) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f000045f000)=0x1, 0x4) 2018/01/12 00:28:54 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000f08000-0x9)='/dev/dsp\x00', 0x20080, 0x0) r1 = accept4(r0, &(0x7f00009b8000)=@ipx={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f0000c1e000)=0x1015c, 0x80800) getsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000865000)=0x0, &(0x7f0000082000-0x4)=0x4) listen(r0, 0x400) fcntl$setflags(r1, 0x2, 0x1) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f000034e000-0x12)={0x0, 0x7ff, 0x5, [0x6, 0x65c5, 0x1, 0x1000, 0x7]}, &(0x7f0000f5d000)=0x12) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000a41000)={r2, 0x7ff}, 0x6) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r3, 0x29, 0x15, &(0x7f0000f8b000-0x4)=0x3f0cf616, 0xfe3f) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f00007ce000-0x4)={0x81}, 0x4) 2018/01/12 00:28:54 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000660000-0x78)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000029000/0x3000)=nil, 0x3000, 0x0, 0x51, r0, 0x0) r1 = epoll_create1(0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000c71000)='/dev/vcs\x00', 0x400400, 0x0) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000494000-0x4)=0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000e0e000-0xc)={0x40000011, 0x0}) r3 = syz_open_dev$dmmidi(&(0x7f0000a0b000)='/dev/dmmidi#\x00', 0x4, 0x2) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000c86000)={0x0, 0x8}, &(0x7f0000bb2000)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000d36000-0x92)={r4, 0x8a, "475226654834ebbf33de88dd5947cd879aa92d312ce6be5623e2e29eb1ba308e88e87e85ef504f3b67a606ab2a8c1ab60eee81be8743d807ee4b9dbd6add0dbd23e13a1bc1ecd59ed0a27efbbeb01260ee2f0412729ab9db2efe0eb4d0e14418af82b163e56745d4a7b94acf68e17b39c7e1ee02c2aa8ee628464bf1f5361ce956617595bdbf99df6a36"}, &(0x7f0000f2e000-0x4)=0x92) ioctl$DRM_IOCTL_GET_STATS(r3, 0x807c6406, &(0x7f0000082000+0x689)=""/228) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/01/12 00:28:54 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00006aa000-0x11)='net/softnet_stat\x00') setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00009c1000)=0xff, 0x4) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r1) socket(0x19, 0x0, 0x40) sendto$inet(r0, &(0x7f0000a5e000-0x1b)="", 0x0, 0x0, &(0x7f0000822000-0x10)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendfile(r0, r1, &(0x7f0000af5000)=0x0, 0x10001) 2018/01/12 00:28:54 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x8000000000000002) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000f76000)='/dev/vga_arbiter\x00', 0x100, 0x0) r3 = syz_open_dev$vcsa(&(0x7f000087d000-0xb)='/dev/vcsa#\x00', 0x81, 0x20000) renameat2(r2, &(0x7f0000c05000-0x8)='./file0\x00', r3, &(0x7f0000091000)='./file0\x00', 0x7) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) write$tun(r1, &(0x7f0000435000-0x16b)=@hdr={0x5, 0x0, 0x0, 0x0, 0x2e, 0x0, @ipv6={0x0, 0x6, "5d11a3", 0x8, 0x3a, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @udp={0x0, 0x0, 0x8, 0x0, ""}}}}, 0x3a) 2018/01/12 00:28:54 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet(0x2, 0x3, 0x5, &(0x7f0000237000-0x8)={0x0, 0x0}) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e99000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000d89000)="", 0x0) [ 247.699773] device eql entered promiscuous mode 2018/01/12 00:28:54 executing program 5: mmap(&(0x7f0000000000/0xd5d000)=nil, 0xd5d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000d5e000-0x8)={0x0, 0x0}) r0 = socket$inet6_sctp(0xa, 0x3, 0x84) r1 = dup(r0) mmap(&(0x7f0000d5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000d5e000-0xc)=@sack_info={0x0, 0x6, 0xc6f}, &(0x7f0000d5e000-0x4)=0xc) mmap(&(0x7f0000d5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000d5e000-0x8)={r2, 0xff}, 0x8) mmap(&(0x7f0000d5e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000d5f000-0x1c)={0xa, 0xffffffffffffffff, 0x4, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x0}, 0x23c) mmap(&(0x7f0000d5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000d5d000)=@generic="84b4ac6c8d1295b8d707e27dd935d48b", 0x10) socket$inet6(0xa, 0x80001, 0x6) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f000045f000)=0x1, 0x4) mmap(&(0x7f0000d5f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r1, 0x400454cd, &(0x7f0000d5f000)=0x4) 2018/01/12 00:28:54 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b51308b1b2c5d0ce63d9d8226"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f000027d000-0xd)={@common='eql\x00', @ifru_flags=0x301}) write$tun(0xffffffffffffffff, &(0x7f0000f2f000-0x10ad)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv6={0x0, 0x6, "3ebd97", 0x10, 0x2f, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {[], @dccp={{0xffffffffffffffff, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d2e970", 0x0, "c1c995"}, ""}}}}, 0x42) 2018/01/12 00:28:54 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x802, 0x0) io_setup(0x3, &(0x7f0000aab000)=0x0) statfs(&(0x7f000061e000-0x8)='./file0\x00', &(0x7f0000db2000-0x89)=""/137) io_submit(r1, 0x2, &(0x7f000003e000-0x14)=[&(0x7f0000d56000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000e9e000-0x1000)="", 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, &(0x7f0000358000-0x40)={0x0, 0x0, 0x0, 0x3, 0x8000, r0, &(0x7f000089b000)="cb3a29a735db7cde5f7edc9770d49895db72b7ddebc4f64cbca09c5f586526b1916ff6b48807b20fce4bf20875aca625c1fb9af9a79cd5fd93d438f551d930c3495e64ef90057a0ecfca77f9e1", 0x4d, 0xb34, 0x0, 0x1, 0xffffffffffffffff}]) 2018/01/12 00:28:54 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = syz_open_dev$vcsa(&(0x7f0000175000)='/dev/vcsa#\x00', 0x1, 0x1) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000f03000)=0x8001, 0x4) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001000-0x10)='/dev/sequencer2\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000101000-0x58)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000ac1000)=0x0) timer_delete(r2) ioctl$TCSETSF(r1, 0xc074510c, &(0x7f000039f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$bt_sco_SCO_CONNINFO(r0, 0x11, 0x2, &(0x7f0000c2c000)=""/95, &(0x7f0000282000-0x4)=0x5f) 2018/01/12 00:28:54 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000a9a000-0x11)='/selinux/relabel\x00', 0x2, 0x0) getsockopt$inet6_dccp_buf(r0, 0x21, 0x8e, &(0x7f000098f000-0xe6)=""/230, &(0x7f000025f000-0x4)=0xe6) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000161000)={0x0, 0x1c, &(0x7f000051a000-0x58)=[@in6={0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x25}]}, &(0x7f0000f92000-0x4)=0x10) bind$llc(r0, &(0x7f000038d000)={0x1a, 0x9, 0x6, 0x0, 0xffffffff, 0x3, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [0x0, 0x0]}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000903000)={0x1, 0x5, &(0x7f000051a000-0x58)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@ldst={0x3, 0x7, 0xb, 0x7a, 0x0, 0xfffffff0, 0x0}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000c43000)='syzkaller\x00', 0x8000, 0x1000, &(0x7f00009ab000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) 2018/01/12 00:28:54 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f00007e2000+0x19b)='/dev/net/tun\x00', 0x0, 0x40641) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000fd3000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0x2}) r1 = socket(0x10, 0x803, 0x0) ioctl$sock_ifreq(r1, 0x8927, &(0x7f0000cba000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0x0}) getsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f000047e000-0x4)=0x0, &(0x7f00000e7000)=0x4) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f000094a000-0x4)=0x80, 0x4) r2 = openat$audio(0xffffffffffffff9c, &(0x7f000032e000)='/dev/audio\x00', 0x4000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r2, 0xc08c5335, &(0x7f0000f28000)={0x6, 0x6, 0x1, 'queue1\x00', 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r3 = gettid() r4 = syz_open_procfs(r3, &(0x7f0000db1000-0x9)="000000000082000090") sendfile(r0, r0, &(0x7f00007ee000-0x4)=0x0, 0x9) socket$inet(0x2, 0x0, 0xdd55) process_vm_writev(r3, &(0x7f000023c000-0x8)=[{&(0x7f0000bed000)=""/0, 0x0}], 0x1, &(0x7f00008a2000)=[{&(0x7f0000152000)=""/66, 0x42}, {&(0x7f000039e000-0xc4)=""/196, 0xc4}, {&(0x7f0000056000-0xa)=""/10, 0xa}, {&(0x7f0000634000-0x73)=""/115, 0x73}], 0x4, 0x0) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f00009f2000)=0x0) 2018/01/12 00:28:54 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = syz_open_dev$usbmon(&(0x7f0000669000)='/dev/usbmon#\x00', 0x3, 0x2000) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000cfc000-0x8)=[{0xa, 0x400}], 0x1) sendmsg$key(r0, &(0x7f0000001000-0x1c)={0x0, 0x0, &(0x7f0000001000-0x8)={&(0x7f0000dae000)={0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, []}, 0x10}, 0x1, 0x0, 0x0, 0x0}, 0x0) recvmsg$netrom(r1, &(0x7f0000da4000)={&(0x7f0000582000-0x10)=@ax25={0x3, {"42e22932378fb9"}, 0x7}, 0x10, &(0x7f0000f47000)=[{&(0x7f0000324000)="de2024e9a104bdeb843d38c6dc09872caa0341aee6ffd95b4dd67e89cf0678b3a1c4e61b4415b2707aa8fb71f6cabb2cc123c1095ad266fd84e3fa2baba3aafe9282df52bde0a3f690391e876e6c1fa4457d309df5b1b380e1b8b25f9af8076f65bee671463679a946db2fa9c69aca1e6da108cd94167756", 0x78}], 0x1, &(0x7f00005a2000-0x39c)=[{0xdc, 0x29, 0xffffffffffffff22, "45802270d93c95b2a514f392c3223a1d105e97414d48a0ce2c74abdd962944c567094167585e59e4a945dbb4b7d0a365069c29c7f84357e5c97b328a539ae6aaef2246eb790b5d1eb20b48f15433d7a4b74ce2e822df1506fe84a5d296e18c44ec14f68fd4d497abe49082d27ca62298ad53dee57d0be43542c9c907b832fd9164a24d69341137cc24b652d742c06c0a527fbc861144c8e1497689c2cc30d22a9daa24ef66a83d0c17b0b7ecf4d0a6e24ac5cfe51bdffa9a8adc4bb6c343d9a27b075f9f2469970cab78829b11a0"}, {0x2c, 0x10f, 0x7, "fb9486b83b4eee9c3fb914be1353730c5b9085f1ed014f3fb987c5a4003e"}, {0xa8, 0x29, 0x628, "2fbda86fed008b121e8711bc76f9ff90b2d11774fd3dfb0ae6fd67e4cb435e7f3ed5990c9a3bb76021e56f6667132ac5ee5d8a37683489cd4b70d0804213bfc745b4fa6b419ca9547d086f31c4fd5255cef59e53c9c89463512c4c1eb585ca005f0e7be3604a7808d413df0d8f9336a4d163e999199d0c8c718b5cdb53dd8c871fceabbbc0993dfa1d9b58d5f619d3ff399d7311abbd7284caf9"}, {0x14, 0x114, 0x41e, "8a4ecd98f1e0"}, {0x50, 0x10e, 0x5, "33da918da8f918536fb4d6fd991df00cf7459d2c803ec048533911696407d84a67bc841d67c3cc8b577f5073cf88d05290ed010c3959ff3409e0546c8539bb4ee503"}, {0x70, 0x1af, 0x800, "a3e7d8ae4fa83e264ee18d746ff832c2cd8fec14efb14333b2d0265dd8f311566326ca3d8a94f8e81b753c4402522a3f52106e34a7403d44292389cc4a5ec99dc5b61d5128c761c5203c6f10e22977eee1acc777a2664961b8c08de6d9f3fb937994bf"}, {0x74, 0x117, 0x253, "743c7c80861ab93d7ea3a9b53883a03238a607baa92146a26b885f410815643214cbde482bf1a7e85075bf67b21c956626b76132cc677cf959f39e455d6cc67783cf8611057fcf23dbe02e70722604fd89b17da0055250ee9e5be8eb96b44ff71578ef6340a6c7"}, {0xa4, 0x115, 0x3, "6ca0f6da359bb9a27c2e9825fc9f013c4120900c58790962312fc9f531cd920c5de476d7a4856cbedbf0d144fe880d7ee559c82ad938efc1080aaa11fc0c75283dae63ed3e06b9ee22f15fab4ca451c209f79f530b3b8f8197d587431841a15027bc6de43d837341cc81af6e2e962149e5ec588509340e3cfa2301b189aa58a5c607553860d5b6fe88f0bff0637745d81d02f01446"}], 0x39c, 0x4010}, 0x2000) setsockopt$inet_tcp_int(r1, 0x6, 0x1f, &(0x7f000047b000)=0xffff, 0x4) bind$inet6(r1, &(0x7f0000519000-0x1c)={0xa, 0x0, 0xfffffffffffffffa, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x8}, 0x1c) setsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f00008a8000-0xa)={0x1f, 0x1, 0x8000, 0x2, 0x3, 0x81, 0xff}, 0xc) 2018/01/12 00:28:54 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000198000-0x8)={0x0, 0x0}, 0x800) getsockname$unix(r0, &(0x7f0000f3b000)=@abs={0x0, 0x0, 0xffffffffffffffff}, &(0x7f00006e8000)=0x8) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000c49000)='/proc/self/net/pfkey\x00', 0x80800, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f00006a8000-0x4)=0x0) r2 = socket(0x1e, 0x5, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000c25000)='./file0\x00') socket$unix(0x1, 0x7, 0x0) getsockname$unix(r2, &(0x7f0000e8c000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, &(0x7f0000010000-0x4)=0x8) 2018/01/12 00:28:54 executing program 5: mmap(&(0x7f0000000000/0xd5d000)=nil, 0xd5d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(r0, &(0x7f000032c000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x0}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f000045f000)=0x1, 0x4) 2018/01/12 00:28:54 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f00004b3000-0x4)=0x0) write(r0, &(0x7f00005ab000)="27000000420047f1930002010000000036a6000000000000fffff7ffffffff0000f500328832bd", 0x27) 2018/01/12 00:28:54 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d11000-0x4)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in={0x2, 0x3, @rand_addr=0xd5, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x3, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x20) r1 = syz_open_dev$sndmidi(&(0x7f0000fd4000)='/dev/snd/midiC#D#\x00', 0xdc, 0x800) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r1, 0x8008ae9d, &(0x7f00006a8000-0x4c)=""/76) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000808000)=[@in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}], 0x1c) symlink(&(0x7f000093e000)='./file0\x00', &(0x7f0000cbc000-0x8)='./file0\x00') 2018/01/12 00:28:54 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000efb000)='/dev/snd/pcmC#D#c\x00', 0x8000, 0x0) pause() connect$llc(r0, &(0x7f00000b1000)={0x1a, 0x1f, 0x100000000, 0x80000001, 0x80, 0x8, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [0x0, 0x0]}, 0x10) fcntl$setstatus(r0, 0x4, 0x2c00) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f000087a000-0xbc)={0x0, 0x0, ""/64, 0x0, ""/8, ""/32, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$ion(0xffffffffffffff9c, &(0x7f000083e000-0x9)='/dev/ion\x00', 0x80000, 0x0) 2018/01/12 00:28:54 executing program 5: mmap(&(0x7f0000000000/0xd5d000)=nil, 0xd5d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f000032c000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x0}, 0x1c) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000992000)='/dev/audio\x00', 0x40, 0x0) mmap(&(0x7f0000d5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000d5d000)={0xffffffffffffffff, 0x1, 0xc9, 0x1, 0x6}) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f000045f000)=0x1, 0x4) 2018/01/12 00:28:54 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt(r0, 0x20000100000114, 0x8, &(0x7f0000a19000)="", 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f000049d000-0x16)='/selinux/checkreqprot\x00', 0x101000, 0x0) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f000043d000)=0x0) bind$ax25(r0, &(0x7f0000b97000-0x10)={0x3, {"02082ab28c9e97"}, 0x400}, 0x10) 2018/01/12 00:28:54 executing program 0: munmap(&(0x7f0000837000/0x3000)=nil, 0x3000) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000af2000/0x4000)=nil, 0x4000, 0x1, &(0x7f000094d000-0x5)=0x80, 0x7fff, 0x0) 2018/01/12 00:28:54 executing program 3: prctl$setfpexc(0xc, 0x20000) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000d86000)={0xa, 0x2, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x9}, 0xc47b238a3dfbbfbf) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000014000-0x9)='/dev/kvm\x00', 0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000cd2000-0xb)='/dev/hwrng\x00', 0x4008c0, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r3, 0x4008ae73, &(0x7f0000a67000)={0x128b, 0x40}) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r0, 0x4010ae74, &(0x7f0000e74000)={0x1, 0x6, 0x5}) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r4, 0x4008ae6a, &(0x7f0000afb000-0x38)={0x0, 0x0, []}) connect$inet(0xffffffffffffffff, &(0x7f0000e5c000)={0x2, 0xffffffffffffffff, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) syz_open_dev$dmmidi(&(0x7f0000342000-0xd)='/dev/dmmidi#\x00', 0xffffffffffffff1b, 0x0) 2018/01/12 00:28:54 executing program 7: r0 = getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000a66000)=0x0) tgkill(r0, r1, 0x30) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000d1f000)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000b6a000-0xe)='smaps\x00') pread64(r3, &(0x7f0000ad1000)=""/0, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000be3000/0x4000)=nil, 0x4000, 0x2000002, 0x80011, r3, 0x0) 2018/01/12 00:28:54 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) rt_sigaction(0x2c, &(0x7f0000a7c000)={0x1, {0x0}, 0x0, 0x0}, &(0x7f0000749000-0x18)={0x0, {0x0}, 0x0, 0x0}, 0x8, &(0x7f0000b3a000-0x8)={0x0}) 2018/01/12 00:28:54 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000097a000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000090b000/0x3000)=nil, 0x3000, 0xc) clone(0x0, &(0x7f00002b9000)="", &(0x7f000013e000)=0x0, &(0x7f0000eca000)=0x0, &(0x7f0000375000)="") read(0xffffffffffffffff, &(0x7f000000a000-0x64)=""/100, 0x64) 2018/01/12 00:28:54 executing program 1: mbind(&(0x7f00007ec000/0x4000)=nil, 0x4000, 0x6ab6974f8e25362b, &(0x7f0000fad000)=0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000001000-0x17)='/selinux/validatetrans\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, &(0x7f0000001000-0x4)=0x100000000) 2018/01/12 00:28:54 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x9, 0x63c) r1 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) renameat(r0, &(0x7f0000e46000-0x8)='./file0\x00', r1, &(0x7f00000f2000-0x8)='./file0\x00') mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000903000)={0x1, 0x3, &(0x7f0000c98000-0x28)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000c43000)='syzkaller\x00', 0x8000, 0x1000, &(0x7f0000a97000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f0000290000)=0x4) 2018/01/12 00:28:54 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000853000-0x8)='./file0\x00', 0x1, 0x20) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000019000)={0x4, 0x204, 0x18000000000, 0x0, 0x0}, &(0x7f0000001000-0x4)=0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00002c9000)={r1, 0x0, ""}, &(0x7f0000f11000)=0x8) mmap(&(0x7f0000000000/0xd5d000)=nil, 0xd5d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000000007, 0x84) connect$inet6(r2, &(0x7f000032c000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x0}, 0x1c) setsockopt$sock_int(r2, 0x1, 0x35, &(0x7f000045f000)=0x1, 0x4) 2018/01/12 00:28:54 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00006f2000)='/dev/hwrng\x00', 0x0, 0x0) r1 = socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f00002c1000)={r1}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000004000-0x8)=0x0) r2 = socket(0xa, 0x6, 0x0) setsockopt(r2, 0x0, 0xcc, &(0x7f0000e87000)="", 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00007db000)='/dev/qat_adf_ctl\x00', 0x400040, 0x0) ioctl$TIOCLINUX4(r3, 0x541c, &(0x7f0000b30000-0x1)=0x4) [ 247.936260] audit: type=1400 audit(1515716934.528:643): avc: denied { map } for pid=10005 comm="syz-executor7" path="/proc/4718/task/4719/smaps" dev="proc" ino=102611 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=file permissive=1 2018/01/12 00:28:54 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_netrom_TIOCOUTQ(r0, 0x5411, &(0x7f000073d000-0x4)=0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f00000aa000)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x20) bind$inet(r0, &(0x7f0000e24000)={0x2, 0x2, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) write(r0, &(0x7f000010d000)="130000003e0005ffffe3ffbd000026180a3f02", 0x13) sendto$inet6(r1, &(0x7f0000c05000)="a010ba995024b249f87d5170cd2371930dc2c5085a37", 0x16, 0x50, 0x0, 0x0) 2018/01/12 00:28:54 executing program 5: mmap(&(0x7f0000000000/0xd5d000)=nil, 0xd5d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000d5e000-0x1c)={0x0, 0xffffffffffffffff, 0x0, @mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0}, &(0x7f0000752000)=0x1c, 0x800) mmap(&(0x7f0000d5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt(r0, 0x4, 0x1, &(0x7f0000d5e000-0xa8)="6583482413639eafc30e1ae801616d16d8c51d701a8a5141706fb9aef2278f097ffd1a46b8ef08e7785eb7363e57db559fa2e6e2ab4fcaeb9cec28098bfc9005dd606e87c746cbbbfbcfce0b26a6a2e6fd209fa337856584eb3134dffd11bf861f7c5fa2c17333b3caecafe5d8df427c448c7be14e7cafbd2b68f5a40e3b31dbab4e1856d42e292291c2acf821a11a2712682730406b737a69f48ca8c2a24eb9245f1768a8989487", 0xa8) r1 = socket$inet6_sctp(0xa, 0x3, 0x84) connect$inet6(r1, &(0x7f000032c000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x0}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x35, &(0x7f000045f000)=0x9, 0x0) mmap(&(0x7f0000d5e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000d5e000+0xf0e)={0x6, 0x4, 0x9, 0x0, 0x1, 0x46, 0x5, 0x7, 0x0}, &(0x7f000064b000)=0x20) mmap(&(0x7f0000d5e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d5e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000d5f000-0x8)={r2, 0x9}, &(0x7f0000d5e000)=0x8) 2018/01/12 00:28:54 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) iopl(0x1) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000002000-0x9)='/dev/rtc\x00', 0x20000, 0x0) personality(0x4000009) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x7, 0x3ff, &(0x7f00003df000)=""/71, &(0x7f0000001000-0x4)=0x47) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000245000)={0x0, 0x7, 0x7, [0x9, 0x5, 0x6, 0xffffffffffffffc1, 0x10001, 0x8, 0x5]}, &(0x7f0000b61000-0x4)=0x16) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000d8c000)={0x0, 0x1f, 0x3, [0x4159dd4b, 0x81, 0xac]}, &(0x7f0000e7b000-0x4)=0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f000007b000-0xc)={r1, 0x1c, &(0x7f000051a000-0x58)=[@in6={0xa, 0x1, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x5}]}, &(0x7f0000f92000-0x4)=0xfffffffffffffedf) restart_syscall() bpf$PROG_LOAD(0x5, &(0x7f00001a3000)={0x1, 0x1ffffffffffffdf7, &(0x7f000051a000-0x58)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@alu={0x1, 0x0, 0x7, 0x0, 0x1, 0x54, 0x0}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f000073f000-0xa)="73590100000000000000", 0x8000, 0x13a2, &(0x7f0000b6d000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) mknod(&(0x7f0000d45000)='./file0\x00', 0x10, 0x1) 2018/01/12 00:28:54 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xd8a, 0x401) mmap(&(0x7f0000000000/0xf14000)=nil, 0xf14000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f14000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000f15000-0x4)=0x0) mmap(&(0x7f0000f14000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000f14000)=0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000812000-0x4)=0x0) mmap(&(0x7f0000f14000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpgid(0x0) mmap(&(0x7f0000f14000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00004e7000)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000f15000-0x8)="6e000002000ac84d") mmap(&(0x7f0000f14000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000f15000-0xd)='/dev/dmmidi#\x00', 0x743, 0x980) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f00007a5000)={0xffffffffffffffff, 0x0, 0x0, ""}) 2018/01/12 00:28:54 executing program 0: r0 = socket(0x11, 0x4000000000080003, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000f22000-0x11)='/dev/vga_arbiter\x00', 0x10000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000001000-0x98)={0x0, @in={{0x2, 0x2, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xfffffffffffffff7, 0xffffffffffffffc0}, &(0x7f000071b000-0x4)=0x98) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000a27000)={r2, 0x8}, &(0x7f00001b2000)=0x8) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = request_key(&(0x7f0000001000)='keyring\x00', &(0x7f0000001000-0x5)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f0000001000)='wlan0]\x00', 0xfffffffffffffff8) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = add_key(&(0x7f0000002000-0x6)='rxrpc\x00', &(0x7f0000002000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000000000)="beec65b306d2b6e6d9a65a04d4f9f7d811bacdca8bdd5e046d9e6858cf30b2d5797549fa3806881b7a346bbc9d9629bba4", 0x31, 0xfffffffffffffffa) keyctl$negate(0xd, r3, 0x2, r4) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000001000)={0x7ff, {0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x42, 0x5, 0x3795, 0x1, 0x3, 0x0, 0x1f, 0x0, 0xffff}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc058534b, &(0x7f00004cf000)={0x5, 0x4, 0x56, 0x1, 0x0, 0x947, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000adc000-0x8)={0x0, 0x0, 0x0}, 0x8) 2018/01/12 00:28:54 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000003a000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000825000)=[{{0x0, 0x0, &(0x7f0000b19000)=[{&(0x7f0000c1b000)="", 0x0}, {&(0x7f0000ae4000)="", 0x0}, {&(0x7f000063d000)="cd", 0x1}], 0x3, &(0x7f0000664000)=[], 0x0, 0x0}, 0x0}], 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f000044e000)={0x0, 0x0, 0x0}, &(0x7f0000da8000-0x4)=0xc) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000c4f000)='/dev/rtc\x00', 0x101800, 0x0) io_setup(0x6, &(0x7f0000908000)=0x0) io_cancel(r3, &(0x7f0000877000)={0x0, 0x0, 0x0, 0x6, 0xcb19, r0, &(0x7f0000820000)="2542c01083929f49146cf065496cc7734a3bb159df776fd2e281b18fba4d87973055e8e50eba3a5d9175eea02a8a9162872e13720e1ac15f5fb41b6e46e385c9c9a8cb1a0e879451776242c7b121b7e641720d3ef23c9b62184d4181b9c23270d9e17c0158156eecdef353361b156df89050ea9d4fe87fa4ca263227939487cc47d3572dc2618d2a74ab792b735a0278ce16690af4b626e63acb3a3f4a38637241010c32d52af02743e4cf4a60f771ed0911c758b7699b1c", 0xb8, 0x81, 0x0, 0x1, r2}, &(0x7f00002f1000)={0x0, 0x0, 0x0, 0x0}) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c8, &(0x7f0000951000)={r1, r1, 0xfffffffffffffffe, 0x1f, &(0x7f00009c7000-0x5)="1d65452c97", 0x80, 0x401, 0x9, 0x9, 0x8, 0xfffffffffffeffff, 0x7ff, "fad1267220b311eea484b2d2b785e4cfcaff1f4dc87a568bcba30ad3356913c5705b4097b2ac29fd013c753b516a49e5d809dc85fe6b314d9311e0f689777205472ce3c30c8e38ef56261b6efe06200f01079793e1c0dee84166aea7d3669f7ed409505d8d9667ab61ebe3d4d2dc011321ec68406c98311e195f8d3ae7a4ea9160"}) 2018/01/12 00:28:54 executing program 2: r0 = socket$inet(0x2, 0x3, 0x7) recvfrom$inet(r0, &(0x7f000082f000)=""/4096, 0x1000, 0xaae4ac9da2186195, &(0x7f0000d4a000-0x10)={0x2, 0x2, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/12 00:28:54 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$llc(0x1a, 0x2, 0x0, &(0x7f0000b35000)={0x0, 0x0}) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f000079c000-0x4)=0x0, &(0x7f0000b0f000)=0x4) r1 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r1, &(0x7f0000b71000)={0x10, 0x0, 0x3, 0xffff}, 0x0) r2 = syz_open_dev$tun(&(0x7f0000516000)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000fea000+0x815)=0x6, 0x4) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000b2a000)={@common='ip_vti0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc22207302"}) 2018/01/12 00:28:54 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000f8000)='/dev/ppp\x00', 0x40000, 0x0) inotify_add_watch(r0, &(0x7f000012e000)='./file0\x00', 0x2000000) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000001000)='/selinux/mls\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000000)={0xfff, 0x2, 0x6, 'queue0\x00', 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = perf_event_open(&(0x7f0000002000-0x78)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001000-0x1)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000669000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) mmap(&(0x7f0000f1f000/0x2000)=nil, 0x2000, 0xa, 0x11, r2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000f20000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000f1f000+0x7a)=0xc) mprotect(&(0x7f0000f1f000/0x2000)=nil, 0x2000, 0xb) 2018/01/12 00:28:54 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000001000-0x10)='/selinux/create\x00', 0x2, 0x0) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000e6d000-0x28)={@generic="c360196a98c171d97771a2e40fa46b23", @ifru_ivalue=0x7fff}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000002000-0x9)='/dev/vcs\x00', 0x1, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000002000)=0xf000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername$llc(r1, &(0x7f0000a72000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff}, [0x0, 0x0]}, &(0x7f0000000000)=0x10) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000-0x4)=0x14) mmap(&(0x7f0000000000/0xba6000)=nil, 0xba6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000ba3000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f00008bc000)=[@in={0x2, 0x2, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x2, @rand_addr=0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x1, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x2, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x50) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000507000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_addrs={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b9e000-0x10)={0x1, &(0x7f00008fe000)=[{0x6, 0x0, 0x0, 0x9}]}, 0x8) sendto(r2, &(0x7f0000ba6000-0x1)="", 0x0, 0x0, 0x0, 0x0) keyctl$session_to_parent(0x12) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000b3d000-0x10)=@generic="c9f9cbb7093eeac1b5656e2269ba341d", 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f000010f000-0x160)={{{{0x2, 0x3, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @local={0xac, 0x14, 0x0, 0xaa}}, 0x8}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x3f, 0x10000, 0x0, "ed0affa734d6dc37426953d62ca683ecd00c4aad025270b59bddaeb3699e651c6f08beb51bdfaa8900487cb6b4d71ae80387db8ca1ca5a2af124793f6be5ba0173d1b8df2fff8d135a2eff216281e727"}, 0x160) mmap(&(0x7f0000ba6000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) stat(&(0x7f0000ba7000-0x8)='./file0\x00', &(0x7f0000b6c000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000ba6000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f000021d000-0xe8)={{{@in=@broadcast=0x0, @in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@empty=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in=@rand_addr=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000ba7000-0x4)=0xe8) mmap(&(0x7f0000ba6000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f000040d000)={{{@in=@broadcast=0x0, @in=@multicast1=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@multicast1=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000ba6000)=0xe8) mmap(&(0x7f0000ba6000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000ba6000)={&(0x7f0000ad8000-0xc)={0x10, 0x0, 0x0, 0x80c}, 0xc, &(0x7f00008ac000-0x8)={&(0x7f00006da000)=@acquire={0x150, 0x17, 0x10, 0x3, 0x3, {{@in=@multicast1=0xe0000001, 0x2, 0xff}, @in=@remote={0xac, 0x14, 0x0, 0xbb}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in=@loopback=0x7f000001, 0x2, 0x0, 0x3, 0x40, 0x2, 0x80, 0x20, 0xff, 0x0, r4}, {{@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6=@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x3, 0x6, 0x1, 0x200, 0xa, 0x20, 0x0, 0x0, r5, r6}, {0x7, 0x8, 0x7fffffff, 0x7f, 0x0, 0x4, 0x1, 0xef}, {0x8, 0x5, 0x7fff, 0x2}, 0x9, 0xc, 0x1, 0x0, 0x0, 0x3}, 0xaf3a, 0xbf, 0x4, 0x5}, [@lifetime_val={0x28, 0x9, {0x6, 0x1000, 0x8, 0x1ff}}]}, 0x150}, 0x1, 0x0, 0x0, 0x4000}, 0x8080) 2018/01/12 00:28:54 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) io_setup(0x2, &(0x7f0000a41000-0x4)=0x0) r2 = socket(0x5, 0x0, 0x9) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f000041d000-0x97)={0x0, 0x8f, "6615c362dc3109134f9ec68dd347ab01ec78e4a6c84c64d9e06bfe2508bddefb5d05bb19c5d76b06da4fb7d83297a5d911059b5c2ee1cf98ddcfe25d46a2df18b96440c720eddcaf3a32e0175a9a2832cc96a2e57d1e6785236b669d0146cc39ba4c1a6127d4955a9bdd8337d1c02d945b1c82ed9cc461f8a58d23e4a8d50eb9246850017b27a0c790e3cfbdaa67a6"}, &(0x7f0000f92000)=0x97) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000640000-0x20)={0x7, 0xec1, 0x0, 0x401, 0x80000000, 0x0, 0x6, 0x2, r3}, &(0x7f0000fb4000)=0x20) io_submit(r1, 0x1, &(0x7f00002e8000-0xc)=[&(0x7f000083d000)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000eb0000)="", 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}]) 2018/01/12 00:28:54 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000e26000-0x10)='/selinux/access\x00', 0x2, 0x0) setsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, &(0x7f000079c000-0x4)=0x2, 0x4) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000dc0000-0x4)=0x3, 0x4) fcntl$setflags(r0, 0x2, 0x1) bind$inet6(r0, &(0x7f0000fa9000-0x1c)={0xa, 0x3, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) connect$inet6(r0, &(0x7f0000967000-0x1c)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000c9f000-0x4)=0x0, 0x4) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000205000-0xd)='/selinux/mls\x00', 0x0, 0x0) ioctl$EVIOCSFF(r2, 0x402c4580, &(0x7f00008b1000-0x1c)={0x0, 0x4, 0x40, {0x6, 0x27}, {0x6, 0x7}, @ramp={0x87c, 0xffffffff, {0x200, 0xffff, 0x3, 0x800}}}) sendmmsg(r0, &(0x7f0000470000)=[{{0x0, 0x0, &(0x7f000040b000-0xa0)=[{&(0x7f00009c9000)='J', 0x1}], 0x1, &(0x7f0000f57000)=[], 0x0, 0x0}, 0x0}], 0x1, 0x0) sendto$inet6(r0, &(0x7f0000553000-0xcc)="9a", 0x1, 0x0, &(0x7f00005a2000-0x1c)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) recvfrom(r0, &(0x7f00001b5000-0xe2)=""/226, 0xe2, 0x0, 0x0, 0x0) 2018/01/12 00:28:54 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000a5d000)=0x7, 0x4) r1 = syz_open_procfs(0x0, &(0x7f00006a5000)='net/rt_cache\x00') perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) 2018/01/12 00:28:54 executing program 4: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x100000004, &(0x7f0000001000-0x4)=0x0, &(0x7f0000000000)=0x4) 2018/01/12 00:28:54 executing program 5: mmap(&(0x7f0000000000/0xd5d000)=nil, 0xd5d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f000032c000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x0}, 0x1c) mmap(&(0x7f0000d5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000d5e000-0x10)={0x0, 0x80, 0x1, 0x4}, &(0x7f0000d5e000-0x4)=0x10) mmap(&(0x7f0000d5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d5e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d5e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000732000)={r1, 0x1fc, 0xfffffffffffffe0c, "4888b48d1ce67f358ffe61eeeb0bf9984ff7c163649d16a7c5af907a379420714362ea350e3bc867b6c3f67bb8b2ae845b58ea46a4fcce4989b85a8e2fc418dfa0f98c2a16f07c32ef009e5b793bc7cd757d3503a5f873d4a26e69206c6f7af8f81f3ee96358d85f6e8f1d5e1347aed69f8f5a18bd16b636d64aa4c5a88f4b2ce5e23aff93905690389024c05de3a01bf47cfe8bdba88e295deb8e155373b44be894"}, 0xaa) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f000045f000)=0x1, 0x4) listen(r0, 0x2) 2018/01/12 00:28:54 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x39, &(0x7f00007ba000-0x18)="ff0204000000000100000000000000000000000000000205", 0x3dd) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000bc3000)={0x80000000000000cd, [0x6, 0x555d, 0x8, 0x7ff, 0x9, 0xffffffff]}, 0x10) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f00004cd000)=""/151, &(0x7f000050f000)=0x97) 2018/01/12 00:28:54 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00006f1000-0x10)={0x0, 0x10, &(0x7f0000263000)=[@in={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, &(0x7f0000a94000-0x4)=0x10) getpeername(r0, &(0x7f0000c1f000-0x8)=@un=@abs={0x0, 0x0, 0x0}, &(0x7f00002c7000-0x4)=0x8) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000e8e000-0x4)=0x4ef, 0x4) 2018/01/12 00:28:54 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) prctl$intptr(0x1c, 0x6) write(r0, &(0x7f000007c000)="1f0000000406fd080100000005007281fffff8000900148006000006000000", 0x1f) 2018/01/12 00:28:54 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000bfb000-0x9)='/dev/vcs\x00', 0x98800, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0xf4) write(r0, &(0x7f0000a03000)="130000001000ffddbf00f4a0180f050000230a009d000000030aafa714000000000000000000000001000000000000000000983ae3820000060003a1b4b88e0800000000000000001ff200aa09b1267c3d0f145e7f0050da8ed7d56ca466ba7bd871a5cd5db27dd20000000800eca41bbce9093d468602f0267214ff9b000000065bf12930d837b9cb3452b6c40900000000000000d309619398e9f90d1ad5b56d28917a6f575b8b76199346c8f325b8b1", 0xb1) clock_getres(0x7, &(0x7f000082b000-0x8)={0x0, 0x0}) 2018/01/12 00:28:54 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d81000-0x80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000afb000)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001b6d7c980400000000f70dc136cb184a"}, 0x80) r2 = socket(0x8, 0x0, 0x3) sendmsg(r2, &(0x7f0000316000)={&(0x7f0000373000)=@generic={0x10000000001e, "010000000000e30000000001af268c573c5bf86c483724d41e14dd6a739eff090000000000000000d79f00000000000000076c3f010039d8f986ff03000000000000e550d5fe32c419d67bcbc7e3ad316a1983000000fc341c1fc75624281e27800ece70b076cf979ac40000bd767e2e7821dfd300981a1565b3b16d7436"}, 0x80, &(0x7f000033c000)=[], 0x0, &(0x7f00002d4000)=[], 0x0, 0x0}, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f0000470000)="ff566b0a1ef21d7510f8aca3073823ca69c3136448cbe0b72a0669512847a34839c8b47579967318b7cef041fe24c3753b43da4abdb267652f3432770ca0c1104826f53b6d374f0c57d9cb161d13e0eca48c1f1fcd6fbb07d6857345d12a6ef7a68b639110b1320b8429afb5af3642bde1c325413bccd580cb6f3f1b4de7e23f7259ef8934a724bd22ef8af8a572bfb733e074e3523adb5ef786e35c8bf3c664d57425e55ee19312008eeb5e212d980a36b56c1318f9b4d70d9b2b8386b7bc224e00d06aba22f19ecd9811ad942311bb52465a938f97a9484494675bb16ecd5059db9f3068ded2187f0e33", 0xeb) 2018/01/12 00:28:54 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) tee(r0, r0, 0xfffffffffffffff9, 0x3) write(r0, &(0x7f0000def000)="9875d6769b259138bde807adeacbc3dd203a259b65acd5f68774d8f6b7125ddf61097318352dbba889a0fc19b85112c6ea78be51b8e8915590b43ef4a8a2b8bcca6b4f40814a38196d6024000fcc77", 0x4f) setsockopt$inet6_tcp_int(r0, 0x6, 0x15, &(0x7f0000a71000)=0x7, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000844000)={@empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [], {{0x806, @arp=@ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @random="8a9ef1db2180", @rand_addr=0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @multicast1=0xe0000001}}}}, 0x0) 2018/01/12 00:28:54 executing program 5: mmap(&(0x7f0000000000/0xd5d000)=nil, 0xd5d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f000032c000-0x1c)={0xa, 0x3, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0xffffffffffffffff}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f000045f000)=0x1, 0x4) 2018/01/12 00:28:54 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x2, 0x6, 0x1, &(0x7f00000c2000-0x8)={0x0, 0x0}) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000b21000-0x4)='tls\x00', 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000005000)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f000016f000)={&(0x7f0000c0e000)={0x14, 0x1b, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {0x11, 0x0, 0x0}, []}, 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/12 00:28:54 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000fc2000-0x8)={0x4000019980330, 0x0}, &(0x7f0000002000-0x18)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = syz_open_dev$dmmidi(&(0x7f00001cd000)='/dev/dmmidi#\x00', 0x1, 0x80502) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000ce6000-0x4)={0x0, []}, &(0x7f00005d6000)=0x4) r2 = getpid() migrate_pages(r2, 0x8000, &(0x7f0000bda000-0x8)=0x2, &(0x7f000061b000-0x8)=0x612c3754) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000760000-0x4)=0x3, 0x4) getsockopt$inet_buf(r0, 0x0, 0x41, &(0x7f00007c3000)=""/0, &(0x7f0000fe5000-0x4)=0x0) 2018/01/12 00:28:54 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(&(0x7f0000001000-0xc)='/dev/audio#\x00', 0xfffffffffffffa6d, 0x10000) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00001fd000)={0x4000000002, 0x78, 0xc9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf7bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r1, &(0x7f0000491000)=""/4096, 0x1000) r2 = syz_open_dev$sg(&(0x7f0000001000-0x9)='/dev/sg#\x00', 0x0, 0x4001) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0086426, &(0x7f0000be8000)={0x6, &(0x7f000076e000-0x30)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, &(0x7f00007f0000)={r3, 0x11}) 2018/01/12 00:28:54 executing program 3: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2000000001, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000002000)='/dev/hwrng\x00', 0x400800, 0x0) getsockopt(r0, 0x0, 0x53, &(0x7f0000e73000)=""/8, &(0x7f0000001000-0x4)=0x8) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000003000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) 2018/01/12 00:28:54 executing program 4: quotactl(0x80000201, &(0x7f00000ef000-0x8)='./file0\x00', 0x0, &(0x7f0000000000)="") r0 = syz_open_dev$dspn(&(0x7f0000351000)='/dev/dsp#\x00', 0x100000001, 0x2) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000000)={0x2, 0xa, 0x80000001, 0x9, "907b0b1804666014fd563f7eba8cc59b7b57dd43cace6bc8106ebc17d3061111"}) 2018/01/12 00:28:54 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$bt_cmtp(0x1f, 0x3, 0x5) setsockopt$sock_int(r0, 0x1, 0x1e, &(0x7f000076c000)=0xfffffffffffffffd, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000002000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffc1, 0x0}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000004000-0xa)='syzkaller\x00', 0x3, 0xc3, &(0x7f0000386000)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) [ 248.241197] netlink: 137 bytes leftover after parsing attributes in process `syz-executor4'. [ 248.264393] netlink: 137 bytes leftover after parsing attributes in process `syz-executor4'. 2018/01/12 00:28:54 executing program 0: openat$selinux_status(0xffffffffffffff9c, &(0x7f0000f36000-0x10)='/selinux/status\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000ed0000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r0, 0x9) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000745000-0x4)=0x0) r2 = getpgid(r1) setpriority(0x2, r2, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000595000-0xc)='/dev/autofs\x00', 0x208800, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r3, 0xc1105518, &(0x7f0000332000)={{0x6, 0x3, 0x6, 0x8, "d1bb848a1ea7752fb0c9376fa91fb13b80fb8c333156267fb0b295f0c4bf249ed1fe0866dcfa80f0dfa175a5", 0x9}, 0x0, 0x0, 0x6, r2, 0xe4, 0x2, "80e548dde412f52d799e6c804b49ec8fe9b6391a2c57b468d91b68c1e9623e2cdc98e7effb4204ce2c9a94ffeeabdc2692cd9e34c2dc7aa369f2585705ed6e96", &(0x7f00007e8000)='vmnet1eth1[^vmnet0\'GPL$eth1posix_acl_access%em0\x00', 0x30, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x499, 0x200, 0x6, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$TIOCSPGRP(r3, 0x5410, &(0x7f0000c26000)=r1) 2018/01/12 00:28:54 executing program 3: openat$ashmem(0xffffffffffffff9c, &(0x7f0000d2c000-0xc)='/dev/ashmem\x00', 0x20000, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000d2b000-0x78)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000fae000)=[{&(0x7f0000fae000-0x29)="290000001800310900000001000000070a0000000000ff06800000000c000800040010000053f4ff01", 0x29}], 0x1) 2018/01/12 00:28:54 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) fdatasync(r0) syz_emit_ethernet(0x53, &(0x7f0000296000)={@empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [{[], {0x8100, 0x3, 0x74, 0x3}}], {{0x9aef, @x25={0x0, 0x8, 0xf1, "1bd78731fdc7e8bfd08f7969804c3654db5caa24737dd2394d796ff985c137e852a143bd17abe6e39b72162a6a58f52a9bbad7f93e0f179f3663dccd71a4"}}}}, &(0x7f0000070000)={0x0, 0x1, [0x7d2]}) pipe(&(0x7f000052a000-0x8)={0x0, 0x0}) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f000019b000-0x4)=0x200000000001) setsockopt$inet6_int(r0, 0x29, 0x10000034, &(0x7f00009ac000-0x4)=0x20, 0xe35ce74e) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000cf6000)='/dev/autofs\x00', 0x400, 0x0) setsockopt$netrom_NETROM_T2(r2, 0x103, 0x2, &(0x7f0000301000)=0x1002, 0x4) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = dup(r2) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r4, 0xc1105511, &(0x7f0000005000-0x110)={{0x4, 0x0, 0x0, 0x0, "93e9ea615ac34e7cbf044b192a7dbd9d3fb90044ed21556b44c977119139a0784a9148b3a6af65082a7dedd3", 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "d738d54bf2007db37380b5afbb162ad65110f1a19ac268393b9d3f8cc115724c909fa3400ac817d86c36100961614c49a1b94fb8de50870b6e91abcb6e27765e", &(0x7f00000ba000)="7d42a8a1ac2ef10416d6bde100b828d402e1931ec1208f345634caeb4032977bda86e64284e9232c7712745c8319a19dc510fe53cd74186b6f0e24089100b065b00d6750e688cf5888a624a5ed4755f2cf03016328ede5d51b21876b0171465fc1f2179bb4e1fe28c626f82a7049fcfc206c5ac6131a29b5d6e917bea7ed6c919e6cb987a9f47ba0fe01dfd7e3c304dd49056b5b84c0eb52923becea2a3193ebc5aa60", 0xa3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) syz_open_dev$sndseq(&(0x7f000059b000)='/dev/snd/seq\x00', 0x0, 0x200000) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000d1c000-0x48)=""/0, &(0x7f0000d1b000+0x252)=0x0) setsockopt$inet_msfilter(r3, 0x0, 0x29, &(0x7f000026d000-0x1c)={@multicast1=0xe0000001, @multicast1=0xe0000001, 0x1, 0x3, [@rand_addr=0x240000000, @loopback=0x7f000001, @rand_addr=0x2]}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f00004d8000-0xc)={0x0, 0xbc, &(0x7f00008e0000)=[@in6={0xa, 0x0, 0x100, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @broadcast=0xffffffff}, 0x8}, @in={0x2, 0x2, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x0, @rand_addr=0xffffffffffffeac5, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x1, 0x8, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x6}, @in6={0xa, 0x1, 0x1644, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x8}, @in6={0xa, 0x1, 0x2, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x1}, @in6={0xa, 0x2, 0x6, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x200}]}, &(0x7f0000b25000)=0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000d1c000)={0x80000001, 0x8004, 0x82fd, 0x6, r5}, 0x10) 2018/01/12 00:28:54 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f000058f000-0x20)={0x0, 0xd67b, 0x8000, 0x0, 0x74, 0x2, 0x200, 0xe5d, 0x0}, &(0x7f0000516000)=0x20) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000c99000)={r2, 0x1000, "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"}, &(0x7f00001f2000-0x1)=0x1008) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000974000-0x8)={0x0, 0x0}) r3 = socket(0x10, 0x803, 0xc) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000baa000-0x9)='/dev/rtc\x00', 0x80800, 0x0) ioctl$TCSBRK(r4, 0x5409, 0xffffffff80000000) connect$inet(r3, &(0x7f0000d10000)={0x2, 0x3, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) write(r3, &(0x7f000037b000-0x1f)="1f0000000206fdde2d03000000ffff0003002000090001826cd9a900000017", 0x1f) flock(r0, 0xc) 2018/01/12 00:28:54 executing program 6: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) ioctl$VT_WAITACTIVE(r0, 0x5607) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f000063e000-0x58)={0x26, 'rng\x00', 0x0, 0xfffffffffffffffb, 'ansi_cprng\x00'}, 0x6a) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) 2018/01/12 00:28:54 executing program 5: mmap(&(0x7f0000000000/0xd5d000)=nil, 0xd5d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00001de000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mmap(&(0x7f0000d5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f0000ad0000-0x8)={0x7, &(0x7f0000d5d000)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) mmap(&(0x7f0000d5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000cf0000)={&(0x7f0000c30000/0x1000)=nil, 0x1000}) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000d5d000)={r1, 0x1}) r2 = socket$inet6_sctp(0xa, 0x3, 0x84) mmap(&(0x7f0000d5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d5e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$admmidi(&(0x7f0000c14000-0xe)='/dev/admmidi#\x00', 0xbed, 0x2) mmap(&(0x7f0000d5f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$PIO_UNIMAPCLR(r3, 0x4b68, &(0x7f0000d5f000)={0x7, 0x7f, 0x1}) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000394000)='/selinux/enforce\x00', 0x4000, 0x0) setsockopt$inet6_MCAST_MSFILTER(r4, 0x29, 0x30, &(0x7f0000d5e000-0x410)={0x3, {{0xa, 0x2, 0x9, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x4}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x7, [{{0xa, 0x0, 0x9, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x1}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x2, 0x7, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast1=0xe0000001}, 0x9}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0xffff}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x0, 0x8, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x1, 0x6, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x5}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x0, 0x1, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x1, 0x7ff, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x3}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x410) connect$inet6(r2, &(0x7f000032c000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x0}, 0x1c) setsockopt$sock_int(r2, 0x1, 0x35, &(0x7f000045f000)=0x1, 0x4) 2018/01/12 00:28:54 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x3, &(0x7f0000584000)={0x1, &(0x7f00004f5000-0x8)=[{0x6, 0x0, 0x0, 0x0}]}) r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000c66000)='/selinux/create\x00', 0x2, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f0000be7000-0x84)="", 0x0, 0x6, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000b92000)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) prctl$setfpexc(0xc, 0x80000) getpeername(r1, &(0x7f0000d53000)=@nl=@proc={0x0, 0x0, 0xffffffffffffffff, 0x0}, &(0x7f0000ec2000-0x4)=0xc) r2 = memfd_create(&(0x7f0000001000-0x4)='[!@', 0x5) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000e06000-0x3e)={0x0, 0x36, "a6e4d1b30b734496e57c4b82c9ce6ad26b460ba0e8e40398dbd804bd762b305add89844e62835c555089d133dc076143144fc1d8213d"}, &(0x7f0000c2b000-0x4)=0x3e) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000086000)={r3, 0x1, 0x1, 0x10000, 0x1ff, 0x0}, &(0x7f0000fd1000-0x4)=0x14) read(r2, &(0x7f0000b36000-0x89)=""/137, 0x89) 2018/01/12 00:28:54 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x400, 0x0) r1 = getpgrp(0x0) fcntl$setown(r0, 0x8, r1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r2) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000740000-0xb)='/dev/audio\x00', 0x202000, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4068aea3, &(0x7f0000ded000-0x68)={0x7b, 0x0, [0x1f, 0x568f49bc, 0xad, 0xffffffff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$sock_ifreq(r4, 0x8933, &(0x7f0000bb4000)={@common='ip6_vti0\x00', @ifru_flags=0x5003}) [ 248.398496] audit: type=1326 audit(1515716934.991:644): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=10148 comm="syz-executor1" exe="/root/syz-executor1" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f33c79 code=0x0 2018/01/12 00:28:55 executing program 0: mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00003a7000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000dd0000-0x1)="", 0x0) poll(&(0x7f0000226000)=[{r0, 0x0, 0x0}], 0x1, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000fc1000)='./file0\x00', 0x400, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000afd000-0xa0)={0x0, @in={{0x2, 0x1, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x7ff, 0x9, 0x0, 0xe1, 0x15}, &(0x7f000014a000)=0xa0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000fc2000-0x8)={r3, 0x0}, &(0x7f0000fc2000-0x4)=0x8) 2018/01/12 00:28:55 executing program 1: keyctl$update(0x2, 0x0, &(0x7f0000b6b000)='x', 0x1) r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f00000fa000)='/dev/dmmidi#\x00', 0x80000000, 0x200280) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000001000-0x4)=0x0) getpeername(r0, &(0x7f0000005000-0x58)=@nfc_llcp={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63, 0x0}, &(0x7f0000000000)=0xfffffffffffffe51) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000001000)={@generic="cb13f238f35895a9a6f3055bbe6d889c", @ifru_flags=0x100}) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000002000-0x6)={0x0, 0x1}, &(0x7f0000001000)=0x6) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000005000-0x9)='scalable\x00', 0xff65) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000002000)={r2, 0x2}, &(0x7f0000003000-0x1)=0x6) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x0, 0x0, &(0x7f0000001000-0x8)={0x3, &(0x7f0000003000)=[{0x600000, 0xcbab, 0x2, 0x2}, {0x5, 0x3, 0x400, 0x10001}, {0x3, 0x7, 0x60, 0x0}]}) 2018/01/12 00:28:55 executing program 3: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000005000)='/selinux/access\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000009000)={0xd5d, 0x7, 0x4, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x800, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = syz_open_dev$sndctrl(&(0x7f0000008000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) mprotect(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x1) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r1, 0xc0485510, &(0x7f000000a000+0xea3)={0x4, 0x400000000000093, 0x0, 0x0, &(0x7f000000a000-0xc0)=[], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r1, 0x800455d1, &(0x7f0000007000)=""/172) 2018/01/12 00:28:55 executing program 2: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00009eb000+0xfae)='/selinux/avc/hash_stats\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000001000-0x4)=0x10001, 0x4) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) socket$netlink(0x10, 0x3, 0x5) writev(0xffffffffffffffff, &(0x7f0000c1a000-0x10)=[], 0x0) 2018/01/12 00:28:55 executing program 6: mmap(&(0x7f0000000000/0x813000)=nil, 0x813000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000005000)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000813000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000015000)="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", 0x800003) ftruncate(r1, 0x8f) sendfile(r0, r1, &(0x7f0000768000-0x8)=0x0, 0xfffffffd) poll(&(0x7f0000810000)=[{r0, 0x0, 0x0}], 0x1, 0x0) 2018/01/12 00:28:55 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = socket(0x17, 0xf, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00006b0000)={0x0, 0x0}) kcmp$KCMP_EPOLL_TFD(r0, r0, 0x7, r1, &(0x7f0000635000-0xc)={r2, r1, 0x400000002}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000ce000)='/dev/sequencer2\x00', 0x50102, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000704000)={[0xff, 0x0, 0x100000001, 0x9, 0x923d, 0x81, 0x8, 0x6, 0x5, 0x100000001, 0x7f, 0xffffffffffff05c9, 0x4, 0x2a, 0x87c, 0xfffffffffffffffe], 0x3000, 0x8000}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f00008c7000)={0x0, 0x3, 0x1}, &(0x7f00002c9000)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f000014c000)=@assoc_id=r5, &(0x7f000056a000)=0x4) sendto$inet6(r3, &(0x7f0000dd3000)="", 0x0, 0xfffffefffffffffe, &(0x7f0000f63000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) getsockopt$inet6_int(r3, 0x29, 0x10000000000018, &(0x7f00000bc000)=0x0, &(0x7f00006b9000-0x4)=0x175) 2018/01/12 00:28:55 executing program 5: mmap(&(0x7f0000000000/0xd5d000)=nil, 0xd5d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f000032c000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x0}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f000045f000)=0x1, 0x4) mmap(&(0x7f0000d5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = getpid() r2 = syz_open_dev$dmmidi(&(0x7f0000b61000)='/dev/dmmidi#\x00', 0x10000000000004, 0x2000000000400) perf_event_open(&(0x7f0000d5d000)={0x0, 0x78, 0x6, 0x6, 0x0, 0x3, 0x0, 0x6, 0x280, 0x4, 0xe6d, 0xffffffffffff40e0, 0x0, 0x2, 0x3, 0x7ff, 0x6, 0xfffffffffffffffa, 0x80, 0x8, 0x0, 0xffffffffffffffcf, 0xfffffffffffffffd, 0x6d8, 0x1, 0x3, 0x1, 0x6, 0x7, 0x3, 0x8, 0x40, 0x8000, 0x8, 0x8, 0x40, 0xd2ab, 0x4, 0x0, 0x8, 0x1, @perf_config_ext={0x9, 0x200}, 0x10, 0x8, 0x4, 0x1, 0x9, 0x7, 0x4, 0x0}, r1, 0x722, r2, 0x6) 2018/01/12 00:28:55 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000007000-0xa)='/dev/dsp#\x00', 0x1, 0x2) getsockname$inet6(r0, &(0x7f0000fe9000)={0x0, 0xffffffffffffffff, 0x0, @mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0}, &(0x7f0000994000-0x4)=0x1c) writev(r0, &(0x7f0000003000)=[{&(0x7f0000009000-0x7d)="bc", 0x1}], 0x1) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000005000)=0x20000000) 2018/01/12 00:28:55 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000c96000)={@remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [], {{0x86dd, @ipv6={0x0, 0x6, "f07007", 0x38, 0x3a, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "677cb6", 0x0, 0x3a, 0x0, @loopback={0x0, 0x1}, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, [], "808a8d68ec23c4ae"}}}}}}}, 0x0) socket$bt_l2cap(0x1f, 0x2, 0x0) [ 248.446561] netlink: 1 bytes leftover after parsing attributes in process `syz-executor3'. [ 248.451301] netlink: 1 bytes leftover after parsing attributes in process `syz-executor3'. 2018/01/12 00:28:55 executing program 0: socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f00007d3000)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000413000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f00007f0000-0x8)={0x0, 0x0}, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00008f1000-0x4)=0x0) sched_setattr(r3, &(0x7f0000f97000-0x30)={0x30, 0x0, 0x0, 0x0, 0x800, 0x88, 0x7, 0x8}, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00001dd000-0x20)={r2, 0x0, 0x0, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) [ 248.569253] audit: type=1326 audit(1515716935.016:645): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=10148 comm="syz-executor1" exe="/root/syz-executor1" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f33c79 code=0x0 2018/01/12 00:28:55 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f000001f000)='/dev/rfkill\x00', 0x2000, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r1, 0x4018aee3, &(0x7f0000f90000)={0x0, 0xfff, 0xfffffffeffffffff, &(0x7f0000ec4000)=0x0}) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000541000-0x10)=@req={0x3fc, 0x0, 0x1, 0x7f}, 0x10) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1, 0x0}, 0x10) bind(r2, &(0x7f0000d02000-0x10)=@nfc={0x27, 0x0, 0x0, 0x0}, 0x0) close(r2) 2018/01/12 00:28:55 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000046e000-0xb)='/dev/loop#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r0, 0xffffffffffffffff, 0x1) ioctl$KVM_RUN(r1, 0xae80, 0x0) 2018/01/12 00:28:55 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x16000)=nil, 0x16000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendto$inet(r0, &(0x7f0000015000-0x5a)="12000000180025ffffffff00800000a08020", 0x12, 0x0, 0x0, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000760000)={@remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [], {{0x86dd, @ipv6={0x0, 0x6, "43f087", 0x38, 0x3a, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "30f337", 0x0, 0x6c, 0x0, @loopback={0x0, 0x1}, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [], "1fec0ed8ba9bcb5f"}}}}}}}, 0x0) 2018/01/12 00:28:55 executing program 5: mmap(&(0x7f0000000000/0xd5d000)=nil, 0xd5d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000d5e000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mmap(&(0x7f0000d5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = accept4$inet6(r0, &(0x7f0000d5e000-0x1c)={0x0, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @remote={0x0, 0x0, 0xffffffffffffffff, 0x0}}, 0x0}, &(0x7f0000d5e000-0x4)=0x346, 0x0) r2 = socket$inet6_sctp(0xa, 0x3, 0x84) mmap(&(0x7f0000d5e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d5e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nl_crypto(r0, &(0x7f00005cb000-0x1c)={&(0x7f0000d5f000-0xc)={0x10, 0x0, 0x0, 0xc240160}, 0xc, &(0x7f0000d5e000)={&(0x7f00001f1000-0x10)=@delrng={0x10, 0x14, 0x1, 0x0, 0x0}, 0x10}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) connect$inet6(r2, &(0x7f000032c000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x0}, 0x1c) setsockopt$sock_int(r2, 0x1, 0x35, &(0x7f000045f000)=0x1, 0x4) mmap(&(0x7f0000d5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d5e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d5e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d5e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d5e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvmsg(r1, &(0x7f000085f000)={&(0x7f0000d5e000)=@hci={0x0, 0x0, 0x0}, 0x6, &(0x7f00005c7000)=[{&(0x7f0000d5e000)=""/166, 0xa6}, {&(0x7f0000640000-0xab)=""/171, 0xab}, {&(0x7f0000d5e000)=""/178, 0xb2}, {&(0x7f0000d5e000)=""/163, 0xa3}, {&(0x7f0000423000)=""/100, 0x64}], 0x5, &(0x7f0000b14000-0x88)=""/136, 0x88, 0x4}, 0x10000) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000d5e000-0x5c)={{0xa, 0x2, 0x10000, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2}, {0xa, 0x3, 0x1, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0xfffffffffffffff8}, 0x6, [0x1, 0x5, 0x3, 0x1, 0x55e, 0x4, 0xc1f, 0x5]}, 0x5c) write(r1, &(0x7f00002c2000)="a0d7b279d1a80d31fad6dd102a2bce470b7ce5d7c3ac2d22362fbc96c49eb296bbf6aa575b5f04849fdf18cbde9ce5a9b10d390a903c87dfc9664c6ca339dd6b3ff6054ee97bff8640fec51c8bb1ff18235fa5e728408525f7c613ab36f8aab6f292c1bd2215329f382ab92124e538b2c523a6eac4236c8644ec584d161f4eab37", 0x81) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) 2018/01/12 00:28:55 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e26000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(xtea)\x00'}, 0x58) r1 = add_key(&(0x7f0000024000)='rxrpc\x00', &(0x7f00005f8000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f00008a7000-0xa6)="0140fce44b404b57ddc6709650d254098ffe5d56ed66ae71aa66592c0900d6b0e4f096ffd62d576ea779f216ff69ca93fe8989be653ff806976d8c31a6a5e59e05147c54fa9bd1d81cc007d2076e381fbc1244ca8fd1fe4ef7941220b2a7d10258af7f6d545cd9bf7cfd6ee39d760c1aa078128cfec35c1c8f6540ca15ef555520182451bbdc16c050a3ac7bd3dc0c6e48a3517014239207a72bcc195d0dc848b547604dae49", 0xa6, 0xfffffffffffffff8) r2 = request_key(&(0x7f0000fb5000-0xb)='asymmetric\x00', &(0x7f00008b1000)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f0000b24000-0x40)='cmac(xtea)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0xfffffffffffffff9) r3 = add_key$user(&(0x7f0000a76000-0x5)='user\x00', &(0x7f000065d000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f00004cf000)="6376f9bcdaec144ed6060425b482db731d968f6ee8289d6124cd7a7ceda7d311cd8807b5a216299b702869e605d093aaf8d3c6f9978aba5591482ed8ad385cee4268fad577c3bddb13083f4435dc93326cf944f42023469ab60588cb4a887dd58aadd33e416acd82", 0x68, 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000483000-0x5)={r1, r2, r3}, &(0x7f0000eb1000)=""/194, 0xc2, &(0x7f0000501000)={&(0x7f0000ab1000-0x40)={'poly1305-generic\x00'}, &(0x7f0000193000-0x9b)="f273921e9a4a62ba2435bde1a996b45439668640ef51797e9ed66c07c3245ce9affc9a154c88088468ef7c09981c6a017132962b3e0c0407eacd6f0f63f45eea7827a352a66d77071359aad3464946d5dbac06ebb9639e8f08520c43bded79c492835c6ddbd38d69b6da423c8ab54ecb26a32a27bfc51c653e79003a7a306fc803bd98e0c8e3ba1b7e0f4f3254ff667608468728203610b14ee30d", 0x9b, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000df0000-0x10)="e513b5bf00004000000000000000e314", 0x10) 2018/01/12 00:28:55 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000eb0000)='/dev/mixer\x00', 0x4001, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$ipx(r0, &(0x7f0000001000-0x10)={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f00002a7000-0x4)=0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = timerfd_create(0x7, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000017000-0x20)={{0x0, 0x1c9c380}, {0x0, 0x5f6c}}, &(0x7f0000010000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) r2 = dup3(r1, r1, 0x80000) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000a93000-0x30)={0x10, 0x0, &(0x7f0000c60000)=[@request_death={0x400c630e, 0x0, 0x2}], 0xffffffffffffff21, 0x0, &(0x7f0000bd6000-0x8e)="0d5338f02a30e02b505945036e5042e4abc079b4aec4bbeba3e11dcf168c1d07f9b6a9771920fdbf4b1bf8687190b1cad04f438a80477b3160502f40ce68e7490badf660e1e736e4feb38009ca8adc6df53398124baad49299c57ee1c98fb0aee1b325ce1fd1f2a7c537c9aeac8eb029a59a59df55f276b17eef2cb08f3365e6daa2224eea2a25e39a4ed0ad49ce"}) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, &(0x7f0000d52000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}) readv(r1, &(0x7f0000231000)=[], 0x2000000000000225) 2018/01/12 00:28:55 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000017000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000017d000-0x78)={0x2, 0x78, 0xa758, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000783000)='/selinux/context\x00', 0x2, 0x0) close(r1) 2018/01/12 00:28:55 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000376000-0x9)='/dev/kvm\x00', 0x20040, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000ade000)={0x4, 0xffffffffffffffff, 0x0}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f000058d000-0x18)={0x0, 0x4000000000001, 0x0, &(0x7f0000197000)=0x0}) 2018/01/12 00:28:55 executing program 1: openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000c0a000-0x11)='/selinux/relabel\x00', 0x2, 0x0) memfd_create(&(0x7f00004ef000-0x3a)='keyring^usermime_typemime_type%eth1systemvboxnet0\'6{})#$@\x00', 0x0) prctl$intptr(0x1d, 0x10000) 2018/01/12 00:28:55 executing program 5: mmap(&(0x7f0000000000/0xd5d000)=nil, 0xd5d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x3, 0x84) mmap(&(0x7f0000d5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000d5d000)={{{@in6=@loopback={0x0, 0x0}, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @multicast2=0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@loopback=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00002f9000-0x4)=0xe8) mmap(&(0x7f0000d5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000d5e000-0x28)={@common='ipddp0\x00', r1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) connect$inet6(r0, &(0x7f000032c000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x0}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f000045f000)=0x1, 0x4) 2018/01/12 00:28:55 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000ca1000)={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, 0x400}, 0x1c) bind$inet6(r0, &(0x7f0000fd8000-0x1c)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast1=0xe0000001}, 0x0}, 0x1c) r1 = socket$inet(0x2, 0xa, 0x0) r2 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x8000000000000002) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000e93000-0x28)={@common='nr0\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getresuid(&(0x7f00009ec000)=0x0, &(0x7f000010e000-0x4)=0x0, &(0x7f00003ad000-0x2)=0x0) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000bfc000)={{{@in=@loopback=0x7f000001, @in6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x2, 0x1, 0x1, 0x81, 0x2, 0x20, 0x80, 0x2b, r3, r4}, {0x101, 0x3, 0x4, 0x0, 0x7, 0x401, 0x3, 0x16}, {0x2, 0x81, 0x0, 0xe0}, 0x3, 0x6, 0x1, 0x1, 0x2, 0x1}, {{@in=@multicast2=0xe0000002, 0x3, 0x3c}, 0x2, @in=@multicast2=0xe0000002, 0x1, 0x4, 0x0, 0xf9, 0x4, 0x1ff, 0x0}}, 0xe8) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) write$tun(r2, &(0x7f0000d09000-0x62e)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, @rand_addr=0x0, @multicast1=0xe0000001, {[]}}, @udp={0xffffffffffffffff, 0x0, 0x8, 0x0, ""}}}, 0x26) 2018/01/12 00:28:55 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000fbd000)='/dev/cuse\x00', 0x2, 0x0) write$fuse(r1, &(0x7f0000b8a000-0x8e)={0x10, 0x0, 0x1, @random=""}, 0x10) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f000085d000-0x48)={0x10000, 0x0, [0x5, 0x80000000, 0x800, 0x7, 0xe2f7, 0x401, 0x200, 0x1]}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000637000)={0x0, 0xffff, 0x7}, &(0x7f0000aec000-0x4)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000dd1000-0x10)={0xffffffffffffff52, 0x1, 0x0, 0x6, r2}, 0x10) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f000070e000)={@generic="ac48ab2df0b45a420a47feea5d22d258", @ifru_addrs={0x2, 0x1, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) 2018/01/12 00:28:55 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000d40000-0xf)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f000026a000-0xe)='/selinux/load\x00', 0x2, 0x0) setsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000f32000-0x1)=0x100000000, 0x1) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) r3 = syz_open_dev$mouse(&(0x7f0000189000)='/dev/input/mouse#\x00', 0x800, 0x0) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f000023d000)={0x0, r0, 0x1}) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000020000-0x15)='/proc/self/net/pfkey\x00', 0x40480, 0x0) accept4(r4, &(0x7f00000d4000)=@sco={0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000d4b000-0x4)=0x8, 0x80800) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f0000fca000-0x40)=[{&(0x7f0000caa000)=""/8, 0x8}], 0x1) 2018/01/12 00:28:55 executing program 1: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000003000-0x8)={0x0, 0x0}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hci(r0, 0x400448e3, &(0x7f0000003000)="032b80dd5afd08b4dc") ioctl$DRM_IOCTL_ADD_CTX(r0, 0x4020940d, &(0x7f0000fb1000)={0x0, 0x0}) 2018/01/12 00:28:55 executing program 0: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000002000-0x8)={0x0, 0x0}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000001000)=@ioapic={0x0, 0x6, 0x2, 0x6, 0x0, [{0x4, 0x7fffffff, 0x37b, [0x0, 0x0, 0x0, 0x0], 0x1ac}, {0x85c, 0x8, 0x8, [0x0, 0x0, 0x0, 0x0], 0x3}, {0xa6b, 0x3, 0x4, [0x0, 0x0, 0x0, 0x0], 0x7}, {0xfffffffffffffffe, 0x8, 0x3, [0x0, 0x0, 0x0, 0x0], 0x7}, {0x6, 0x7ff, 0x3cc1032c, [0x0, 0x0, 0x0, 0x0], 0x93a}, {0x8, 0x7e2c, 0xfffffffffffffff9, [0x0, 0x0, 0x0, 0x0], 0x7fff}, {0x7, 0x9a27, 0x6, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x6, 0x20, 0x7, [0x0, 0x0, 0x0, 0x0], 0x101}, {0x1ff, 0x1, 0x1f, [0x0, 0x0, 0x0, 0x0], 0x8}, {0xffff, 0xfff, 0x7fff, [0x0, 0x0, 0x0, 0x0], 0x1f}, {0x0, 0x0, 0xa43, [0x0, 0x0, 0x0, 0x0], 0x9}, {0xfe90, 0x81, 0xc3c, [0x0, 0x0, 0x0, 0x0], 0x1}, {0xb70, 0xa8, 0xc09, [0x0, 0x0, 0x0, 0x0], 0x0}, {0xd638, 0x7, 0x0, [0x0, 0x0, 0x0, 0x0], 0xfffffffffffffeff}, {0x3, 0x5, 0x1f, [0x0, 0x0, 0x0, 0x0], 0x8}, {0x1000, 0x4, 0x1, [0x0, 0x0, 0x0, 0x0], 0x8001}, {0x9, 0x8, 0x4, [0x0, 0x0, 0x0, 0x0], 0x3ff}, {0x8000, 0xffffffff, 0x1f, [0x0, 0x0, 0x0, 0x0], 0x6}, {0xfffffffffffffff9, 0xfffffffffffffff8, 0x9, [0x0, 0x0, 0x0, 0x0], 0x80}, {0x200, 0x1, 0x2, [0x0, 0x0, 0x0, 0x0], 0x1000}, {0x9, 0x80000000, 0x0, [0x0, 0x0, 0x0, 0x0], 0x1}, {0x1, 0x1, 0xf33c, [0x0, 0x0, 0x0, 0x0], 0xffffffff}, {0x4, 0x0, 0x1, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x7, 0xffffffffffffff81, 0x100000001, [0x0, 0x0, 0x0, 0x0], 0x4}]}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000001000)={[{0x1, 0xbac, 0x3, 0x80, 0x7883, 0x9, 0x9, 0xffff, 0x8, 0x100, 0x8000, 0x8, 0x7f}, {0x0, 0x9, 0x246, 0x7, 0xe59, 0x4ca1, 0x9, 0xffffffff, 0xb4, 0x1, 0x9, 0x7, 0x9}, {0x200, 0x7, 0x9, 0x4, 0x7, 0x5, 0xccf, 0x100000001, 0xf800000000000000, 0x12f, 0x6, 0x5, 0x9}], 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000afc000/0x1000)=nil, 0x1000, 0x3, 0x8011, r2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000afc000)={&(0x7f0000001000)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c, &(0x7f0000000000)=[], 0x0, &(0x7f000035a000-0x1100)=[], 0x0, 0x0}, 0x0) r3 = fcntl$dupfd(r1, 0x406, r2) ioctl$PERF_EVENT_IOC_DISABLE(r3, 0x2401, 0x110) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/01/12 00:28:55 executing program 4: mmap(&(0x7f000026e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x5, 0x0, &(0x7f000026f000-0x8)={0x0, 0x0}) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f000026f000-0x8)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TTUNGETFILTER(r0, 0x800854db, &(0x7f0000002000-0x1000)=""/4096) r2 = syz_open_dev$mouse(&(0x7f000026f000-0x12)='/dev/input/mouse#\x00', 0x9a3, 0x28000) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000002000)=""/22) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000003000-0x8)={0x0, 0x0}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000003000-0x20)=[{r2, 0x60, 0x0}, {r1, 0x8, 0x0}, {r1, 0x4000, 0x0}, {r2, 0xa16d, 0x0}], 0x4, &(0x7f0000003000-0x8)={r3, r4+30000000}, &(0x7f0000002000)={0x2}, 0x8) shutdown(r0, 0x2) recvfrom(r1, &(0x7f0000270000)=""/1, 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f0000000000)=[{{&(0x7f000026f000-0x58)=@nfc_llcp={0x27, 0x3, 0x8, 0x2, 0x476015e1, 0x36a96a4e, "b82b988f61fd06970a497c2118e28b7a8989ec6249704517001ad9eb51b74ddc81b8aa162118fcba7dbf9efecd5e3adee75ca32d08b3f5d9f35f81d71bc291", 0x5}, 0x58, &(0x7f000026f000-0x10)=[{&(0x7f000026e000)="f2b8828caa4757085fbb93939040c5015d6e34d643341a930362a213997f161b070ef2ade1499023016ffd633cd124aa0a1b66216aaa35cc7bab7ffaaac1de8c341a572439a544973e69edccb8928b65f63e88c0", 0x54}, {&(0x7f000026e000)="c20067f9e3e7ed2ee1c96640ffe6d2de31676e3f17151a3d7d63cabc1691f0c06baf386bbcd55203bfcf7f6455e7060da2d460e535e87fc5f8af31bcf49aac7a9c66bd6d4f5ad13dfdc700c1cc7fa8fd7ca17fed2cb618320322213652c2b2a7fa711af5e011724b26dddd316235b1e8737c754bdc9e0e6e30a4f455a81019f8d58ae6d26ae57b96c79324c81b64886e4c2d4ab36de3e7a6a4ce600832b2ae563ab8c309872122372e0f77b1d461801fb82620e4f7f92e98279515bf17419cfc7fded92d47464ecca8f6b2accee2eed245cc6f96b626c962d5391763d1f53390f725bf27f550bac9e8621f5c5c0ed1bfee3e9e94f5", 0xf5}], 0x2, &(0x7f000026e000)=[{0x18, 0x119, 0x2, "04cdab8f8385fc7f5cf2"}], 0x18, 0x80}, 0x4}], 0x1, 0x20000800) 2018/01/12 00:28:55 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000187000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x75, &(0x7f0000bb9000)={0x0, 0x7}, 0x8) sendto$inet6(r1, &(0x7f0000ff9000-0x1)="e1", 0x1, 0x0, &(0x7f00006a0000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00003f7000)={0x0, 0x6}, 0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x79, &(0x7f0000ff8000)={0x0, 0x0, 0x5ab, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x8) set_thread_area(&(0x7f0000ffe000-0x10)={0x3, 0x20101000, 0x1000, 0x1, 0x0, 0xfffffffffffffff8, 0xd4a, 0x1f, 0x9268, 0x3dd}) r2 = add_key(&(0x7f0000d6f000-0x8)='trusted\x00', &(0x7f00008b4000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000a55000-0x90)="502c4f79316043641f0a96f8df6ed867ae9fd4b969fc97aa0abf572eb15f5d64ee0cfe5cf48119a1b794d1e6a5c440c4f4e4182862046d5d898b6aa38cb4ee635bf5d30910d36ff6e071a36e98f45d11f991b561fcb3d3ff99c0cae2f46227badcdf52330032f975085acd0847a067c1ddae4d7c886af0644f8fe00659c8b68ae5c031b5e007ad9931c1a272a0dae54c", 0x90, 0xfffffffffffffff9) keyctl$describe(0x6, r2, &(0x7f0000e92000)=""/4096, 0x1000) 2018/01/12 00:28:55 executing program 1: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x800455d1, &(0x7f0000001000)=""/250) r1 = fcntl$dupfd(r0, 0x0, r0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000003000-0x28)={@generic="c0c2e731cb8928e2823ee605dab98367", @ifru_settings={0x1800000000000000, 0x7fffffff, @sync=&(0x7f0000002000)={0xe8, 0x5, 0x20}}}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7, 0x200) fcntl$setsig(r2, 0xa, 0x40) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000002000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) symlinkat(&(0x7f0000002000)='./file0\x00', r3, &(0x7f0000000000)='./file0\x00') 2018/01/12 00:28:55 executing program 5: mmap(&(0x7f0000000000/0xd5d000)=nil, 0xd5d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f000032c000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x0}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f000045f000)=0x1, 0x4) r1 = dup(r0) mmap(&(0x7f0000d5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000d5d000)={0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000c05000-0x4)=0x14) [ 248.803921] device eql entered promiscuous mode 2018/01/12 00:28:55 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0xa00000000002, 0x0, &(0x7f00001a0000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00004d2000)={&(0x7f0000e82000)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f000065d000)=[], 0x0, &(0x7f000074c000)=""/196, 0xc4, 0x0}, 0x162) 2018/01/12 00:28:55 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000ab9000-0x8)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000002c000)='./file0\x00', &(0x7f000002d000-0x6)='ramfs\x00', 0x1000818, &(0x7f000000a000)="") r0 = creat(&(0x7f0000f67000-0xc)='./file0/bus\x00', 0x0) r1 = open$dir(&(0x7f00004ba000-0xc)='./file0/bus\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00000f5000-0x4)=0x0, &(0x7f0000e97000-0x4)=0x4) read(r1, &(0x7f0000b3f000-0xea)=""/234, 0xea) 2018/01/12 00:28:55 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000420000)='/selinux/relabel\x00', 0x2, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000306000)={0x1, &(0x7f0000323000)=[{0x1, 0x3, 0x4eac, 0xd02e}]}, 0x8) r1 = socket(0xb, 0x4, 0x8) write(r1, &(0x7f0000ca6000-0x25)="1f0000003a00079f0000d209bd007fff0a3f0216f7ffffdc00000028000000", 0x1f) 2018/01/12 00:28:55 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = fcntl$getown(0xffffffffffffffff, 0x9) r1 = syz_open_procfs(r0, &(0x7f00007a2000-0xb)='clear_refs\x00') exit(0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_ONE_REG(r1, 0x4010aeac, &(0x7f0000336000-0x10)={0x9, 0x8}) writev(r1, &(0x7f0000b97000)=[{&(0x7f0000962000)='5', 0x1}], 0x1) 2018/01/12 00:28:55 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000d80000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000168000-0x71)={0x0, 0x69, "89ccdb7c4e1f437e850f4d6d584457e87e439a00e42a0dcba95c217ec248b66c1c219d0faef9d8796ddd0bf92a4647ebaeb3d6b7347bbad0339d807e6d0f11239410ab943b50be36f3629f2fd456941905a03c7e8d721ee7695c8495d8eab51faa6ffeba55b4cefd59"}, &(0x7f00002fb000-0x4)=0x71) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f000005a000)={r2, @in={{0x2, 0x2, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x8c) r3 = socket(0x1e, 0x2, 0x0) bind(r3, &(0x7f0000abc000-0x80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind(r3, &(0x7f000072b000-0x80)=@generic={0x1e, "0103000000000000e1ffffffffffffff09a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2030077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) r4 = add_key(&(0x7f000061b000-0x8)='big_key\x00', &(0x7f0000063000-0x5)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f0000919000-0x2a)="65189d394d6435d33c775a30bab066eeee9fb88d3c0a6296048bc0bedbf7e97b8431b66447d3ca890375", 0x2a, 0xfffffffffffffff8) keyctl$assume_authority(0x10, r4) flock(r0, 0x0) close(r3) 2018/01/12 00:28:55 executing program 4: unshare(0x20000200) unshare(0x124020000) clone(0x2024000, &(0x7f0000cd0000-0x2d)="", &(0x7f00000db000-0x4)=0x0, &(0x7f000018e000)=0x0, &(0x7f0000f73000-0x1000)="") 2018/01/12 00:28:55 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000693000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) timerfd_create(0x2, 0x80800) r0 = syz_open_dev$adsp(&(0x7f00005be000)='/dev/adsp#\x00', 0x9, 0x100) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0405405, &(0x7f0000fe0000)={{0xffffffffffffffff, 0x2, 0x3, 0x2, 0x208}, 0xd73, 0x6, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0x37b3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/01/12 00:28:55 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000001000-0xc)='/dev/amidi#\x00', 0x370000000000, 0x80) ioctl$TUNDETACHFILTER(r0, 0x400854d6, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f000001f000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f000084e000)="018fb97425d70a2d89dada59a72ccc17d67c3cb6e9a638e9582210429ddac53cd51f8eaf7bece28e41a1709616b824dd03844185b31bfa29923a8f124838b89295f6127f57575779dc24d603f36208c92047697fdf9b9b8091b9c16ab9e2a295793ce06eb984cadeeda2743683ee85d57a9de181790c79c9aae40a63ce8b8cfc4d8c25affe871ba129e89d954b533ddeb33a") r2 = fcntl$getown(r0, 0x9) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f000095f000)={{0x1, 0x4, 0x3, 0x5, "8ba3d31aec0743e4d264942c04a19387596a99b60d37720e22a5a693696ad5052e42dc6dd1f8b04b780197ef", 0x0}, 0x0, 0x0, 0x6, r2, 0x11, 0x7, "8ca8ab058b554b22f3ccc586263fbbd6feff10937c0c127ad3dd7658833cfe9d1a71c1123ba44f29a3b57fc03c27d5d531b15f965d0353745be999ff60415fad", &(0x7f0000131000)='authencesn(sha3-224-generic,cbc-camellia-asm)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x40, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x80000000, 0x2, 0x100, 0x6], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r3 = getpgid(0x0) ioctl$KDSKBLED(r0, 0x4b65, 0x184) ptrace$cont(0xffffffffffffffff, r3, 0x10000, 0x20) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000a73000)=0x0) getpriority(0x1, r4) accept4(r1, 0x0, &(0x7f000071f000-0x4)=0x0, 0x0) 2018/01/12 00:28:55 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_dev$midi(&(0x7f0000fec000-0xb)='/dev/midi#\x00', 0x9, 0x200) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000b0b000-0x4)=0x2, 0x4) ioctl$int_in(r0, 0x5429, &(0x7f0000fe5000)=0x0) mmap(&(0x7f0000feb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000fec000-0xc)='/dev/amidi#\x00', 0x1f, 0x400400) mmap(&(0x7f0000feb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000feb000)=[@in={0x2, 0x3, @rand_addr=0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x20) 2018/01/12 00:28:55 executing program 5: mmap(&(0x7f0000000000/0xd5d000)=nil, 0xd5d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f000032c000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x0}, 0x1c) mmap(&(0x7f0000d5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000d5e000-0xc)={0x0, r0, 0x1}) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000029000)={0x110000, 0x2000, 0x0}) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f000045f000)=0x1, 0x4) 2018/01/12 00:28:55 executing program 0: openat$mixer(0xffffffffffffff9c, &(0x7f00008ad000)='/dev/mixer\x00', 0x50201, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x400000000010) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000e1e000-0x4)=0x0) r1 = syz_open_dev$amidi(&(0x7f0000365000)='/dev/amidi#\x00', 0x5, 0x400000) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f0000a95000)=""/203) sendmsg$nl_xfrm(r0, &(0x7f0000c8e000-0x38)={&(0x7f0000547000-0xc)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00008bb000-0x10)={&(0x7f00003a6000-0x2c0)=@getsadinfo={0x14, 0x20000000000001f, 0x209, 0xffffffffffffffff, 0xffffffffffffffff, 0x17, []}, 0x14}, 0x1, 0x0, 0x0, 0xfffffffffffffffc}, 0x0) 2018/01/12 00:28:55 executing program 6: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000ffe000)='/dev/rfkill\x00', 0x4002, 0x0) ioctl$KVM_SET_TSC_KHZ(r0, 0xaea2, 0x4) r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000347000-0x20)="1f000000160007f20000030000dbffff0100000000000000030a000000000448", 0xfffffedc) recvmsg(r1, &(0x7f0000f3e000-0x1c)={&(0x7f0000c9f000-0x1c)=@in6={0x0, 0x0, 0x0, @mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0}, 0x1c, &(0x7f00001c1000)=[], 0x0, 0x0, 0x0, 0x0}, 0x2020) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000565000)=0xc) ptrace$poke(0xffffffffffffffff, r2, &(0x7f00002cd000)=0x0, 0x6) 2018/01/12 00:28:55 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x46, 0x0) open$dir(&(0x7f0000001000-0x8)='./file0\x00', 0x400000, 0x11) accept4$alg(r0, 0x0, 0x0, 0x800) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername$inet(r0, &(0x7f0000002000-0x10)={0x0, 0xffffffffffffffff, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000001000-0x4)=0x10) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_dccp_buf(r0, 0x21, 0x8f, &(0x7f0000002000)="ff1f42ebadf736f5b2428bac28fc5463de2cf922d29a2dda8b62f09eac905fa1109ce8b630fd6d29b4742447203bc0810ea53e1b8584bcd09ee6c4b27762daecb09977bfa517ec3f3666969604db848da50e6768d7e66ae46f32b15011c9d79b1d2b4c0663124e50d85853ba1557e315461904af610e3751093acb7a518eaecb4a995bb70a5715d356ffe34f0bf6b21ded9b5f9b615b45de85cb92b645978ab65b78123e0425f860fb0b75e798131986df6b01", 0xb3) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xbb3, &(0x7f0000a62000)={@remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, @random="3409a9bbad88", [], {{0x800, @ipv4={{0x5, 0x4, 0x0, 0x0, 0xba5, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, @local={0xac, 0x14, 0x0, 0xaa}, {[]}}, @icmp=@echo={0x8, 0x0, 0x0, 0x0, 0x0, "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"}}}}}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000b2000)={0x7f, 0x7fff, 0x4, 0x0, 0xb55e, 0xcc40, 0xffffffffffffffe1, 0xa8c, 0x0}, &(0x7f0000955000)=0x20) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000949000-0x54)={r1, 0x4c, "46167071954d9b8b77dfd7cc1ffe89cc4045dc0e2a0351d29142dbeecba09a6a1ba15048c81be9e972e0e9e7757f902fb5279a8122b62e53fc86554b02bd5c15bbaada40be752efc0229d4c8"}, &(0x7f0000998000-0x4)=0x54) 2018/01/12 00:28:55 executing program 5: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000c7c000)=[0x5, 0xfffffffffffffffc]) mmap(&(0x7f0000000000/0xd5d000)=nil, 0xd5d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x3, 0x84) connect$inet6(r1, &(0x7f000032c000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x0}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x35, &(0x7f000045f000)=0x1, 0x4) mmap(&(0x7f0000d5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndseq(&(0x7f000047f000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r2, 0xc0a45320, &(0x7f0000d2d000)={{0x40000008080, 0x0}, 'port1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r2, 0x40a45321, &(0x7f0000374000-0xa8)={{0x80, 0xfffffffffffffffd}, "706f727400000005000000000004000000000000000000000000000000000000d100", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000fc6000)={0x0, 0x0}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000d5d000)='net/protocols\x00') mmap(&(0x7f0000d5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$netlink(r3, &(0x7f0000d5e000-0xc)={0x0, 0x0, 0x0, 0x0}, &(0x7f00001f1000-0x4)=0xc) mmap(&(0x7f0000d5e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000d5e000)={{0xa, 0x3, 0x80000001, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x8000}, {0xa, 0x1, 0x8, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2}, 0x80, [0x0, 0x5, 0x3ff, 0x1, 0xfff, 0xe34c, 0x434, 0x3]}, 0x5c) 2018/01/12 00:28:55 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000000)='/dev/ashmem\x00') ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000004000-0x70)=""/112) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000158000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40046432, &(0x7f0000445000-0x4)=0xff) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc00c64b5, &(0x7f00001bb000)={&(0x7f000043f000)=[0x0, 0x0, 0x0], 0x3}) 2018/01/12 00:28:55 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000505000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f000064c000-0x18)={0x0, 0x0, 0x4, 0x5, 0x0}) 2018/01/12 00:28:55 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000547000-0x9)='/dev/kvm\x00', 0x200000000000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setrlimit(0x9, &(0x7f0000b8c000)={0x0, 0x0}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 2018/01/12 00:28:55 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000929000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000004000)={0x4, 0x0, &(0x7f000000d000-0x70)=[@enter_looper={0x630c}], 0x0, 0x0, &(0x7f0000005000)=""}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) syz_open_dev$mice(&(0x7f0000f71000-0x10)='/dev/input/mice\x00', 0x0, 0x4200) poll(&(0x7f00008cf000-0x18)=[{r0, 0x0, 0x0}], 0x1, 0x435e) mmap$binder(&(0x7f000000c000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000010000)=[@acquire_done={0x40486311, 0x0, 0x0}], 0x0, 0x0, &(0x7f0000012000-0x63)=""}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000069000-0x30)={0x0, 0x0, &(0x7f00005d7000)=[], 0x1, 0x0, &(0x7f00000ec000)="13"}) 2018/01/12 00:28:55 executing program 1: r0 = openat$selinux_member(0xffffffffffffff9c, &(0x7f00009de000-0x10)='/selinux/member\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000001000-0x4)=0x5, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) 2018/01/12 00:28:55 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b33000-0x1)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r1 = socket$inet6(0xa, 0x80005, 0x0) getsockopt$bt_hci(r1, 0x0, 0x5, &(0x7f0000d23000)=""/30, &(0x7f00006f8000-0x4)=0xfffffffffffffdcc) r2 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000357000)='/selinux/member\x00', 0x2, 0x0) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, &(0x7f0000c34000)=""/39) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000ae0000)=0x0) perf_event_open(&(0x7f00003aa000-0x78)={0x1, 0x78, 0xb8, 0x0, 0x8, 0x3, 0x0, 0x9, 0x100, 0x0, 0x5, 0x9, 0x1, 0x800, 0x8, 0x4, 0xbdc, 0x100, 0x6, 0x7, 0x9, 0x0, 0x1b0, 0x4, 0x3, 0x0, 0x1000, 0xff, 0xb97d, 0x8001, 0x1, 0x7, 0x12000000000000, 0x81, 0x9, 0x0, 0xffffffffffffff7d, 0x100000001, 0x0, 0x8000, 0x0, @perf_bp={&(0x7f0000c32000)=0x0, 0x2}, 0x4, 0x80000000, 0x418, 0x3, 0x7, 0xffff, 0x8, 0x0}, r3, 0x8, r0, 0x5) 2018/01/12 00:28:55 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0xfffffffffffffffc) r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000099000)='/selinux/validatetrans\x00', 0x1, 0x0) setsockopt$ax25_buf(r0, 0x101, 0x19, &(0x7f0000e02000-0x27)="2c6b9d6f4ef9a64f391e4d5a989e398aee65e0d859d4234899242910dd0e582a3e7cceafbe10ef", 0x27) 2018/01/12 00:28:55 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x6, 0x10000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000001000-0x98)={0x0, @in6={{0xa, 0x1, 0x2, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}, 0x5}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x7, 0x20}, &(0x7f0000001000-0x4)=0x98) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000a47000)={r1, 0xc81}, &(0x7f0000b95000-0x4)=0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000)={0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000001000)=0xfea6) r4 = dup3(r2, r2, 0x80000) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f000048a000-0x8)={r3, 0x6}, &(0x7f0000059000)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000ade000)={r3, @in6={{0xa, 0x1, 0x4, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x2}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x3, 0x9, 0x5, 0x8001, 0x800, 0xfffffffffffffffb, 0x200, 0x2, 0x8, 0x5, 0x80, 0x3afd, 0x8, 0x5, 0x8]}, &(0x7f0000aaf000-0x4)=0x108) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000dd1000-0x20)={@common='ip_vti0\x00', @ifru_flags=0x9000}) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105517, &(0x7f0000001000)=""/250) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f000000a000-0x18)={0xaa, 0xe, 0x0}) syz_open_dev$mice(&(0x7f0000f2e000-0x10)='/dev/input/mice\x00', 0x0, 0x0) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000003000-0x20)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1, 0x0}) madvise(&(0x7f000090b000/0x3000)=nil, 0x3000, 0x4) read(r5, &(0x7f000000a000-0x64)=""/100, 0x64) 2018/01/12 00:28:55 executing program 4: mmap(&(0x7f0000000000/0xec5000)=nil, 0xec5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000c84000-0x8)=[{&(0x7f0000846000-0x60)="39000000110009046900de0081eeff000700004002000000450001070000001419001a000400020007001c00020000080003010c00f41ee400", 0x39}], 0x1) 2018/01/12 00:28:55 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000bf8000)='/dev/rfkill\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f000036d000-0xe8)={{{@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@broadcast=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000c01000-0x4)=0xe8) sendto$packet(r0, &(0x7f0000e0c000)="8901f71c3a0dc7c372285e763d39d022c91404948daae2fe0dff8783d64e69af234932dd933090bf809a706baa9d56e145d4b43de54e9a11446eb573ebac67dcd625bfeb0e77773084a249dcf273e2c4d7f81bdb0e292c7d68b001226bf577db905c4d8c830e42f52110922078a15a70210ba84fb5dfd9", 0x77, 0x800, &(0x7f0000a2e000-0x14)={0x11, 0xf8, r1, 0x1, 0xfffffffffffffffb, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [0x0, 0x0]}, 0x14) socket(0x11, 0x4000000000080002, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x0) pselect6(0x40, &(0x7f00000ac000-0x40)={0x3ffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000768000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000f51000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000349000)={0x0, 0x0}, &(0x7f0000f14000)={&(0x7f00001da000)={0x0}, 0x8}) timer_create(0x6, &(0x7f0000d63000-0x58)={0x0, 0x9, 0x0, @thr={&(0x7f0000099000)="26598bd201a45f1feb56cdcd3edc79bcf18e9185c822a4c33bc7cc4106c9bc6b91e3902bb85fd678afd9e1654b57b10b0653b7c7b6c9a5a4a2f6e861791f68946172e6e0b6f0e536aec8d7b51a23669dee0dc95f285aa8e68218bdc58fb2a4d96e40d508bb8a", &(0x7f0000ec4000-0x8e)="5f40710fe2841b7079296fa94d3e6ee3bf760deae92e37a78dad21821c27f3cd4b2fed5fff81c4d755e277b72186dabf264c840438cc9c98045dc853db78a11f0b4b9bbcbe12e0751bbae701289fe03249046c67a3ed6b8b4ed160a1f9064f1cba2f8de231ff90f1e85816c5268dcec88446c963d4e8c99f164e8a3fef0c7ad8797866d47a3e3716f0a79aa654d6"}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f000041c000)=0x0) timer_gettime(r3, &(0x7f000038a000)={{0x0, 0x0}, {0x0, 0x0}}) 2018/01/12 00:28:55 executing program 5: mmap(&(0x7f0000000000/0xd5d000)=nil, 0xd5d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r0, &(0x7f000032c000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x0}, 0x1c) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000934000)='/selinux/user\x00', 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f000045f000)=0x1, 0x4) 2018/01/12 00:28:55 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x400000000000002, 0x1, 0x4) recvmmsg(r0, &(0x7f0000aaa000-0x120)=[{{0x0, 0x0, &(0x7f0000353000-0x38)=[{&(0x7f0000a00000-0x74)=""/116, 0x74}, {&(0x7f00003cb000)=""/92, 0x5c}, {&(0x7f0000dd8000)=""/173, 0xad}, {&(0x7f000041f000-0xdd)=""/221, 0xdd}, {&(0x7f0000a71000-0x5)=""/5, 0x5}, {&(0x7f00003f5000)=""/112, 0x70}, {&(0x7f0000a5b000)=""/126, 0x7e}], 0x7, &(0x7f0000096000-0xc0)=""/192, 0xc0, 0x100000000}, 0x2}, {{0x0, 0x0, &(0x7f000008e000)=[{&(0x7f0000100000)=""/76, 0x4c}, {&(0x7f0000328000)=""/155, 0x9b}, {&(0x7f00005cd000)=""/2, 0x2}, {&(0x7f0000f87000-0x67)=""/250, 0xfa}], 0x4, 0x0, 0x0, 0x1}, 0x7f}, {{&(0x7f00009e5000)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff}, [0x0, 0x0]}, 0x14, &(0x7f00001b8000-0x8)=[{&(0x7f000009a000)=""/203, 0xcb}], 0x1, &(0x7f000084d000-0xdb)=""/219, 0xdb, 0x8000000000000}, 0x1}, {{0x0, 0x0, &(0x7f0000fca000-0x38)=[{&(0x7f0000b05000)=""/92, 0x5c}, {&(0x7f0000f1d000)=""/254, 0xfe}, {&(0x7f0000ed4000-0x9d)=""/157, 0x9d}, {&(0x7f00001b7000-0x44)=""/68, 0x44}, {&(0x7f0000fb3000-0xf5)=""/245, 0xf5}, {&(0x7f00001a0000)=""/195, 0xc3}, {&(0x7f0000845000-0x2c)=""/44, 0x2c}], 0x7, &(0x7f0000a46000-0xe0)=""/224, 0xe0, 0x4}, 0x81}, {{0x0, 0x0, &(0x7f0000636000-0x28)=[{&(0x7f000005c000-0x27)=""/39, 0x27}, {&(0x7f0000af5000-0x9e)=""/158, 0x9e}, {&(0x7f0000684000-0xaf)=""/175, 0xaf}, {&(0x7f0000261000)=""/21, 0x15}, {&(0x7f0000c33000-0xba)=""/186, 0xba}], 0x5, &(0x7f000082a000)=""/152, 0x98, 0xf}, 0x1}, {{&(0x7f0000f56000)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random=""/6, [0x0, 0x0]}, 0x14, &(0x7f0000627000)=[{&(0x7f0000074000)=""/230, 0xe6}, {&(0x7f0000595000-0x80)=""/128, 0x80}, {&(0x7f0000bc2000)=""/5, 0x5}, {&(0x7f000006a000)=""/63, 0x3f}, {&(0x7f0000510000)=""/191, 0xbf}], 0x5, 0x0, 0x0, 0x7f}, 0x1}, {{&(0x7f0000e6d000)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000087000-0x30)=[{&(0x7f00002c0000)=""/152, 0x98}, {&(0x7f000028d000-0xcd)=""/205, 0xcd}, {&(0x7f0000da6000)=""/0, 0x0}, {&(0x7f0000dca000-0x8b)=""/139, 0x8b}, {&(0x7f0000ad7000)=""/177, 0xb1}, {&(0x7f0000b60000-0x4a)=""/74, 0x4a}], 0x6, &(0x7f0000ea1000-0x8b)=""/139, 0x8b, 0xffff}, 0x80}, {{&(0x7f0000a46000)=@ax25={0x0, {""/7}, 0x0}, 0x10, &(0x7f00009f9000-0x28)=[{&(0x7f0000dde000)=""/91, 0x5b}, {&(0x7f0000504000-0xb7)=""/183, 0xb7}, {&(0x7f0000fa9000-0xd5)=""/213, 0xd5}, {&(0x7f000022e000-0xd8)=""/216, 0xd8}, {&(0x7f00009c6000-0xae)=""/174, 0xae}], 0x5, 0x0, 0x0, 0x1}, 0xffffffffffffffff}, {{&(0x7f0000264000-0x80)=@generic={0x0, ""/126}, 0x80, &(0x7f0000a6c000-0x10)=[{&(0x7f000033e000)=""/4096, 0x1000}, {&(0x7f0000f22000-0xb)=""/11, 0xb}], 0x2, 0x0, 0x0, 0xa74}, 0x4}], 0x9, 0x40, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f000002f000-0x18)={@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0xfffffffffffffeff, r1}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000000a000-0xc)={0x0, 0x0}) sendto$inet(r0, &(0x7f0000ee8000)="82addc52d091d3fa7cee7a7576dca9f905b6cf897be729e762269ff2398f975b81cd615b0cae7593774cbeaeb3de68c3dd7bbdeaee4d8aa1b751e02661ef5b3a03c3072b2db17bc6f798a7dd87e5181a00d3210b31e9386c134555a885ba4bb0fb2064a4f5a8450b4757f958b2bb3f2043d8d426685becc17bb0dab9e226e9bfa244af5dc6fcc697f32d70de3bc23c719f77d674f7bb97c4ece45dfb54b93443f68e", 0xa2, 0x10, &(0x7f0000b51000)={0x2, 0x2, @rand_addr=0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendmmsg(r0, &(0x7f0000d57000)=[{{&(0x7f0000542000-0x1c)=@in6={0xa, 0x2, 0x6, @loopback={0x0, 0x1}, 0x8}, 0x1c, &(0x7f0000cf1000)=[{&(0x7f0000418000-0x41)="916702c90c149a942acf4cc098d5c6968f4ac7fa74e7f045a2325ca95e6c09924718fda0ac4fedab33d1e984e49ac34f315dfcbb29912ae3687f6832f1defc78ca88c7881fc1d09a4ae5538bb764c83cbfc1a61a352c5d296e0fddedb1b54e7f89c5375913ff9cf9636e692a8dd02e73d7aa55e88cc8d7158fcb8fd9c7b0de8c0f2cb1ee7af72cb7f58d84fb56556b100f175a8bec57eabf9eca374ac92530f30ff2d842b1ef2ea49247cb15cbb5cea36953c8692e9851ecc26bd5f88167b96835cc199c77", 0xc5}, {&(0x7f000024a000)="5d06ada375af2bd8ab7a5a801244644248408560fe2589ffc017bb33a57505a77f5cb6cd375804c7e5a29bec613a4dc077e7145f81f08a8b86ef530463f37ad7f2a8703781cb3fa96e79c08490cc63c4360d601394a1c27e990ff1b05618c0478a96f2ef2ac792271bfc02c16947fc289e5e59c14877c89f57ac307b800a245f1b707d5f0f314df7b7d5374af71f974eccb9bd6e8ca8d8a785eddeca713d9cf6b71db8ccb904166c9f125caccac9c592a26493fe82fa7f908f630013254491ac8815a22483ec7023486f76", 0xcb}, {&(0x7f0000231000-0x56)="dc99ae9b3e1807d03c09ebf230dc82a23a778163356d52ac4f7a0ddc8b27c49641619b4bcabda94f3ea6dca0f55f15393193d09c908149b933e92388a1f980c48f730c0f434e749f45ecf009ffe0c149fe75d418078d", 0x56}, {&(0x7f0000656000-0x28)="da49309d636f6c57ad2b4461911564ddc8ef4f83cce2a4e7b1a89a7a2364b5ee2a63e19f84701c7a", 0x28}, {&(0x7f00009f5000)="a224fb20690761664f891bef4bc5b770be2165d9995d0212c7aef8b87f12d0c30fe1280829ee07dd6371d2118e1b1b9ae39e47ac87d78fe001e462d83e62924b000797b8b86d1562480736871cc097ca9010271a9b08ff4964d0c95ab165594b452d964fad5f55f196f0fb3e2310ba72cc7f7c57356fa901df2aec0b0b31f3e3b95c2fa8cbee1f19587042584d332d6677fbcf1d8e", 0x95}], 0x5, &(0x7f00006a6000-0x54)=[{0x54, 0x13f, 0x80000001, "a1b34971265435a830ce27c517bda3fc4e7ffb40e6eadfb10d9c50d62f9f83246acf3acc89058aba414aa9e67af184c7f04a3ffa61b6e324f3f015e66b07d9bf1f175addb2"}], 0x54, 0x4840}, 0x8000}], 0x1, 0x40000) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000733000-0xc)={0x0, 0x10, &(0x7f000056c000-0x10)=[@in={0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, &(0x7f00009cf000)=0xc) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000a9000)={r3, 0x80000000, 0x1}, &(0x7f0000c60000)=0x8) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000008000-0x4)=0x0, 0x4) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, &(0x7f00005fb000-0x4)=0x0) 2018/01/12 00:28:55 executing program 4: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f000091f000-0x26)="260000002600478b925ef1f70722000c07fff701010000000700ff36b807475105001a000000", 0x26) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0xf, &(0x7f0000ef4000-0xae)=""/174, &(0x7f0000000000)=0xae) 2018/01/12 00:28:55 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x7, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000005000)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binder(&(0x7f0000009000-0xd)='/dev/binder#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00001a2000)='/selinux/checkreqprot\x00', 0x22000, 0x0) ioctl$KDGKBENT(r2, 0x4b46, &(0x7f0000500000)={0x1000, 0x4, 0x3}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f000016f000)='/dev/hwrng\x00', 0x101080, 0x0) mlock2(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000006000-0x2c)=[@acquire_done={0x40486311, 0x0, 0x0}], 0x0, 0x0, &(0x7f0000002000)=""}) 2018/01/12 00:28:55 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x20020000) mkdir(&(0x7f00001a3000)='./file0\x00', 0x0) userfaultfd(0x80800) mount(&(0x7f0000975000-0x8)='./file0\x00', &(0x7f0000cf7000-0x8)='./file0\x00', &(0x7f000022f000)='mqueue\x00', 0x0, 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000357000-0x8)='./file0\x00', &(0x7f0000411000)='Qamfs\x00', 0x105400, &(0x7f0000820000)="") r0 = socket$inet6(0xa, 0x80002, 0x10001) read(r0, &(0x7f0000057000)=""/108, 0x6c) poll(&(0x7f0000ae2000)=[], 0x0, 0x7f) lremovexattr(&(0x7f000030f000)='./file0\x00', &(0x7f0000b03000-0x9)=@known='user.syz\x00') rmdir(&(0x7f0000375000)='./file0\x00') dup2(r0, r0) [ 249.184977] binder: BINDER_SET_CONTEXT_MGR already set [ 249.192234] binder: 10322:10338 ioctl 40046207 0 returned -16 [ 249.213603] binder_alloc: 10322: binder_alloc_buf, no vma 2018/01/12 00:28:55 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(&(0x7f0000eea000-0xc)='/dev/audio#\x00', 0xfffffffffffffef8, 0x8000) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f00000f1000-0x2)=0x6, 0x2) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x153f30ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$setname(0xf, &(0x7f0000eca000)='(\x00') 2018/01/12 00:28:55 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000000)={&(0x7f00009ea000)='./file0\x00', 0x0, 0x18}, 0x10) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000989000)={r0, &(0x7f0000000000)="286d0c9cd8f88051a70eddff6dda0d734ba114dc8a12ed6fa6ab3b24df0944141624ebb637b1955aa65ef69dc0c653dfe61d113af6c58aea3744db647de19a1d83fab3", &(0x7f0000bf9000-0x1c)=""/28}, 0x18) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x80040000048f, &(0x7f00000fb000-0x2c)="0600008f000000000000424200000000004074708d6db86078032ea94addbcc1de84de4442ed43ffb02bf212", 0x2c) 2018/01/12 00:28:55 executing program 5: mmap(&(0x7f0000000000/0xd5d000)=nil, 0xd5d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f000032c000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x0}, 0x1c) mmap(&(0x7f0000d5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000d5d000)={0x0, 0x0, 0x0}, &(0x7f0000d5e000-0x4)=0xc) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f000045f000)=0x1, 0x4) 2018/01/12 00:28:55 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x4, 0x802, 0x400000000010) pipe2(&(0x7f0000619000)={0x0, 0x0}, 0x84000) ioctl$DRM_IOCTL_GET_STATS(r1, 0x807c6406, &(0x7f00004f2000)=""/74) sendmsg$nl_xfrm(r0, &(0x7f0000c8e000-0x38)={&(0x7f0000547000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f00008bb000-0x10)={&(0x7f0000c29000)=@getsadinfo={0x14, 0x1e, 0x209, 0x0, 0x0, 0x2, []}, 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) [ 249.213631] binder: 10322:10343 transaction failed 29189/-3, size 0-0 line 2903 [ 249.226608] binder_alloc: 10358: binder_alloc_buf failed to map page at 20000000 in userspace [ 249.226664] binder: 10358:10361 transaction failed 29201/-12, size 0-0 line 2903 [ 249.263284] binder: BINDER_SET_CONTEXT_MGR already set [ 249.263296] binder: 10358:10368 ioctl 40046207 0 returned -16 [ 249.274976] binder: undelivered TRANSACTION_ERROR: 29201 2018/01/12 00:28:55 executing program 2: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000302000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x802, 0x0) fcntl$lock(r1, 0x7, &(0x7f0000db2000-0x10)={0x0, 0x0, 0xfffffffffffffffa, 0x0, 0x0}) setsockopt$sock_int(r1, 0x1, 0x1d, &(0x7f000086e000)=0x1, 0x4) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000082000)="4c9f4a8315952aa861271c00cddbbad7005cba9b7fadc708e48826108d2b4b5e117b194a79616bf995847902ee8dfcd7bf79c05d") 2018/01/12 00:28:55 executing program 0: mmap(&(0x7f0000000000/0xf57000)=nil, 0xf57000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000003000)={0x1, 0x5, &(0x7f0000f51000-0x28)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@alu={0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000f51000)="73797a6b6f6cb500000000000007ffbeb8704b910a5894d9686e3501bf28d348724244afbe9a1e2c7c1d00020000a07cdaed85dd17", 0x6, 0xb6, &(0x7f0000b26000-0xb6)=""/182, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x8, 0x84) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00001ee000)=0x5, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000b95000)={0x7, 0x1, 0x1000, 0x1, 0x6}, 0xc) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000ad3000-0x4)=0x0, &(0x7f000045a000-0x4)=0xfffffffffffffe2c) 2018/01/12 00:28:55 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00006b5000)={&(0x7f0000dfa000-0x8)='./file0\x00', 0x0, 0x10}, 0x10) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x81) syz_open_dev$sg(&(0x7f000006c000-0x9)='/dev/sg#\x00', 0x0, 0x800) signalfd4(r0, &(0x7f00005f9000-0x8)={0x5}, 0x8, 0x800) 2018/01/12 00:28:55 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000d24000)='net/ip6_mr_cache\x00') sendfile(r0, r0, &(0x7f0000180000)=0x0, 0xffff) dup3(r0, r0, 0x80000) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/12 00:28:55 executing program 5: mmap(&(0x7f0000000000/0xd5d000)=nil, 0xd5d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f000032c000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x0}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f000045f000)=0x1, 0x4) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000115000)='/dev/audio\x00', 0x8040, 0x0) mmap(&(0x7f0000d5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000d5e000-0x4)=0x0) mmap(&(0x7f0000d5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syslog(0x0, &(0x7f0000d5d000)=""/78, 0x4e) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000460000)={0x0, 0x10000, 0x67, 0x7ff}, &(0x7f0000c03000-0x4)=0x10) mmap(&(0x7f0000d5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000d5d000)={0x2a, 0x81fd, 0x3, 0x80000000, r2}, 0x10) mmap(&(0x7f0000d5e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000d5e000)={0x9, 0x0, 0x0, 0x2d4e}) mmap(&(0x7f0000d5f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d5f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000d5f000)=0x0, &(0x7f0000d5f000)=0x4) ioctl$DRM_IOCTL_AGP_FREE(r1, 0x40106435, &(0x7f00004f6000-0x10)={0xff, r3, 0x1, 0x0}) 2018/01/12 00:28:55 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000182000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00002a8000-0x20)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000005000/0x1000)=nil}) mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0x0, 0x4031, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000271000)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, [0x0, 0x0, 0x0]}, 0x80000015, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f00003d8000-0x18)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = syz_open_dev$dmmidi(&(0x7f0000080000)='/dev/dmmidi#\x00', 0xff, 0x501000) setsockopt$inet_sctp_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f00002b4000-0xb)={0x0, 0x7fff, 0x800, 0x7, 0x3, 0x81, 0x11e, 0x4, 0x4, 0x3ff, 0x6}, 0xb) 2018/01/12 00:28:55 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000c55000)='/dev/net/tun\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket(0x2000000011, 0x8040000080003, 0x81) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000b13000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) bind$packet(r2, &(0x7f0000c85000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff}, [0x0, 0x0]}, 0x14) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000c51000-0x4)=0x3) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f000038c000-0x14)={@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, r3}, 0x14) dup2(r2, r1) write$tun(r1, &(0x7f00001de000)=@pi={0x0, 0x0, @eth={@remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0xffffffffffffffff}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff}, [], {{0x0, @arp=@generic={0x0, 0x0, 0x6, 0x0, 0x0, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0xffffffffffffffff}, "", @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0xffffffffffffffff}, "e3b524a03e1040e300000007fbb41188"}}}}}, 0x36) 2018/01/12 00:28:55 executing program 7: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000d61000-0xe)='/selinux/load\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, &(0x7f0000e39000-0x8)={0x2, &(0x7f00003c4000)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, ""/128}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, ""/128}]}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f000081e000-0xa)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_open_pts(r1, 0x0) r3 = dup2(r2, r1) ioctl$void(r3, 0x5451) vmsplice(r2, &(0x7f00006b8000)=[{&(0x7f000043e000)="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", 0x1000}, {&(0x7f0000e8d000-0x7a)="a51903c29142607fbaca02a5e3ca9eb4a11e844849b43c5ce3ad660426b94b5a6b58272b522291e2f7d35395ec1bd9a25dbdea9650f8f1cf6e536b7233668c64ac6604ec771547cf3f67334e07e38383d20ecb7e77c19cfe31b0a873b063406b2468c890fdc1042dbff90e60d7def82c4422f9837d0de1428b09", 0x7a}], 0x2, 0x1) ioctl$int_in(r3, 0x5452, &(0x7f00008b7000-0x8)=0x1) fcntl$setsig(r0, 0xa, 0x38) [ 249.347434] binder: undelivered TRANSACTION_ERROR: 29189 [ 249.355601] binder: release 10322:10343 transaction 273 out, still active [ 249.362672] binder: undelivered TRANSACTION_COMPLETE [ 249.367923] binder: send failed reply for transaction 273, target dead 2018/01/12 00:28:56 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_context(0xffffffffffffff9c, &(0x7f00006be000)='/selinux/context\x00', 0x2, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000d69000-0x4)=0xeab9, 0x4) r1 = socket(0x2, 0x3, 0x2) getsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f000064b000-0x4)=0x0, &(0x7f000011e000)=0xfffffffffffffea2) 2018/01/12 00:28:56 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000a05000)={@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, 0x0}, 0x14) r1 = syz_open_procfs(0x0, &(0x7f0000c98000)='net/anycast6\x00') preadv(r1, &(0x7f00000db000)=[{&(0x7f000092b000-0xa8)=""/168, 0x22}], 0x20000000000003d4, 0x0) setsockopt$llc_int(r1, 0x10c, 0x4, &(0x7f00004a8000)=0xffffffff7fffffff, 0x4) 2018/01/12 00:28:56 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x40000000000000, 0x84) sendto$inet(r0, &(0x7f000026f000-0x1)="0f", 0x1, 0x0, &(0x7f0000022000-0x10)={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r0, &(0x7f0000029000)="c6", 0x1, 0x0, &(0x7f0000008000-0x10)={0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00001e5000-0x10)={0x0, 0x0, 0x8401, 0x90000000}, 0xe95f358b7b6beeb5) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f000003b000)={0x0, @in={{0x2, 0x2, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x1, 0x800, 0x7, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x1000000, 0x4, 0x0, 0xffffffff, 0x8, 0x2, 0x5, 0xbcbb]}, &(0x7f000025d000-0x4)=0x108) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f000068f000)={r1, 0x8}, &(0x7f0000888000-0x4)=0x8) fadvise64(r0, 0x3, 0x9, 0x7) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000a6b000-0x20)={@common='ifb0\x00', @ifru_addrs={0x2, 0x2, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f000029e000-0x8)={0xdcee, 0x6}, 0x8) recvfrom$inet(r0, &(0x7f0000d55000)=""/175, 0xaf, 0x40010002, &(0x7f0000711000-0x10)={0x2, 0x1, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/12 00:28:56 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x3, 0x8972, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f00000b5000-0x9)='/dev/sg#\x00', 0x800, 0x8c00) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_access(0xffffffffffffff9c, &(0x7f000084f000)='/selinux/access\x00', 0x2, 0x0) linkat(r0, &(0x7f0000001000-0x8)='./file0\x00', r1, &(0x7f0000792000)='./file0\x00', 0xed68aa9ffc5c0cd5) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f000005b000-0x8)={0x19980330, 0x0}, &(0x7f000005a000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = socket(0xa, 0x801, 0x0) setsockopt(r2, 0x0, 0x40, &(0x7f0000000000)="", 0x0) accept4(r2, &(0x7f00005b7000)=@ipx={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f0000fb3000-0x4)=0x10, 0x800) r3 = userfaultfd(0xfffffefffffffffc) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f000000a000-0x18)={0xaa, 0xe, 0x0}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000003000-0x20)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1, 0x0}) madvise(&(0x7f000090b000/0x3000)=nil, 0x3000, 0x4) clone(0x0, &(0x7f0000002000-0xc9)="", &(0x7f0000002000-0x4)=0x0, &(0x7f0000001000)=0x0, &(0x7f0000001000)="") socketpair(0x9, 0xa, 0x3, &(0x7f0000829000)={0x0, 0x0}) ioctl$KVM_ASSIGN_PCI_DEVICE(r4, 0x8040ae69, &(0x7f0000df9000-0x14)={0xfff, 0x6f, 0xff, 0x7, 0x21}) read(r3, &(0x7f000000a000-0x64)=""/100, 0x64) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000d41000-0xc)={0x0, 0x800080000, 0xffffffffffffff9c}) getuid() openat(0xffffffffffffff9c, &(0x7f0000a67000)='./file0\x00', 0x0, 0x6a6f035c7db49ad8) openat(0xffffffffffffff9c, &(0x7f0000136000)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000915000-0x8)='./file0\x00', 0x1) execve(&(0x7f0000127000)='./file0\x00', &(0x7f0000265000)=[], &(0x7f0000a41000)=[]) socket$unix(0x1, 0x2, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 2018/01/12 00:28:56 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00005ae000)='/dev/vga_arbiter\x00', 0x42001, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000001000-0x4)=0xec2, 0x4) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000002000)=[{r0, 0x80, 0x0}, {r0, 0x400, 0x0}, {r0, 0x6, 0x0}], 0x3, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000000)={0x4}, 0x8) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f0000002000-0x1000)=""/4096) mmap(&(0x7f0000000000/0xd5d000)=nil, 0xd5d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x3, 0x84) connect$inet6(r1, &(0x7f000032c000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x0}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x35, &(0x7f000045f000)=0x1, 0x4) 2018/01/12 00:28:56 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000002000-0x1e)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013000)=0x0, 0x4) fchmod(r1, 0x40) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000001000)={0x0, @in={{0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000003000-0x4)=0xa0) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 2018/01/12 00:28:56 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f0000b71000-0x10)='/dev/input/mice\x00', 0x0, 0x200000) ioctl$TIOCEXCL(r1, 0x540c) unshare(0x20000200) syz_open_pts(r0, 0x0) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f00002a2000+0xebb)={0x0, 0x0}, &(0x7f0000020000)=0x8) unshare(0x24020000) clone(0x10000000, &(0x7f0000a0e000)="", &(0x7f0000b13000)=0x0, &(0x7f0000001000-0x4)=0x0, &(0x7f0000d4d000-0x2)="") fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000644000)=0x0) 2018/01/12 00:28:56 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f000054a000)=0xa, 0x4) sendto$inet6(r0, &(0x7f00007a9000-0x1)="", 0x0, 0xfffffefffffffffe, &(0x7f0000f63000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00004bc000-0x4)=0x100, 0x4) 2018/01/12 00:28:56 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1f, &(0x7f0000000000)={@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, &(0x7f0000000000)=0x14) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000001000-0x4)=0x0, &(0x7f0000000000)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001000-0xe8)={{{@in=@local={0xac, 0x14, 0x0, 0xaa}, @in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x3, 0x4, 0x2, 0x800, 0xa, 0x80, 0x20, 0x87, r1, r2}, {0xffffffffffffff7f, 0x6, 0x80000000, 0xfff, 0x1, 0x6, 0x3a, 0x5}, {0x6, 0x9, 0x6, 0x4}, 0x6, 0xf, 0x2, 0x1, 0x1, 0x3}, {{@in=@broadcast=0xffffffff, 0x0, 0x3f}, 0x2, @in=@local={0xac, 0x14, 0x0, 0xaa}, 0x3, 0x7, 0x1, 0x0, 0x200, 0x8, 0x2}}, 0xe8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000acd000-0x9)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) utime(&(0x7f0000c83000)='./file0\x00', &(0x7f0000a98000)={0xac3, 0x0}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00006cf000)={0x10004, 0x0, 0x0, 0x1000, &(0x7f0000a98000/0x1000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f0000ce8000-0x10)={0x0, 0x10000, 0x0}) ioctl$KVM_SMI(r5, 0xaeb7) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000c9c000-0x138)={{0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x1f002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, [0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 2018/01/12 00:28:56 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000b4a000-0x16)='/selinux/checkreqprot\x00', 0x20000, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000e37000)=0x0) kcmp$KCMP_EPOLL_TFD(0x0, r2, 0x7, 0xffffffffffffffff, &(0x7f000077c000-0xc)={0xffffffffffffffff, 0xffffffffffffffff, 0x0}) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000b85000)='/dev/sequencer2\x00', 0x400000000024419, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000036000-0x80)={0x3, 0x0, [{0xffffffffffffffff, 0x9, 0x4, 0x9, 0x7f, 0x800, 0x7fff, [0x0, 0x0, 0x0]}, {0xc0000004, 0x1800, 0x2, 0x80000000, 0x8, 0x1000, 0x1, [0x0, 0x0, 0x0]}, {0x8000000f, 0x5583767, 0x0, 0x7ff, 0x5, 0x8000000000, 0x40, [0x0, 0x0, 0x0]}]}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000bf6000-0xe8)={{{@in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, @in=@loopback=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@rand_addr=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000747000-0x4)=0xe8) renameat2(r3, &(0x7f0000086000-0x8)='./file0\x00', 0xffffffffffffffff, &(0x7f000099b000)='./file0\x00', 0x0) 2018/01/12 00:28:56 executing program 5: mmap(&(0x7f0000000000/0xd5d000)=nil, 0xd5d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x3, 0x84) mmap(&(0x7f0000d5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x7, 0x5, &(0x7f0000d5e000-0x8)={0x0, 0x0}) getsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000b0f000-0x1)=0x1, &(0x7f0000d0a000-0x4)=0x1) connect$inet6(r0, &(0x7f000032c000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x0}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f000045f000)=0x1, 0x4) 2018/01/12 00:28:56 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000acd000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000e1f000)='/selinux/checkreqprot\x00', 0x22000, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r1, 0x4004ae8b, &(0x7f0000c9b000-0x49)={0x45, "5b6da8b52c82861b3640f67641cd0f2442d0ee34bcaeb795a75152d268bcc03bd597bfed9e28b76dcdd859409ea3cd7c918e2b89f9d4036d0bb443bb1dfea8ebc6cec7f6cd"}) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000ab6000-0x16)='/selinux/checkreqprot\x00', 0x10000, 0x0) accept4$netrom(r2, &(0x7f0000613000)=@full={{0x0, {""/7}, 0x0}, [{""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}]}, &(0x7f0000c4c000)=0x48, 0x800) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) utime(&(0x7f0000c83000)='./file0\x00', &(0x7f0000a98000)={0x0, 0x0}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_GET_XSAVE(r3, 0x9000aea4, &(0x7f00007ae000-0x400)={""/1024}) ioctl$KVM_SMI(r4, 0xaeb7) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f000025a000)={0x0, 0x6, 0xee7, 0x0, 0x9, 0x401, 0x1f, 0x3, {0x0, @in={{0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x8, 0x1ff, 0x7, 0x200, 0x8}}, &(0x7f0000753000-0x4)=0xb8) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000e0b000)={r5, 0x0, 0x7, 0x1, 0x8001, 0x1}, &(0x7f0000c5d000)=0x14) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f00008d4000-0x4)=0x0) 2018/01/12 00:28:56 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x800000000002, 0x0, &(0x7f0000013000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)={0x1, 0x0, 0x0, 0x0, 0x0}) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f000070a000-0x16)='/selinux/checkreqprot\x00', 0x8000, 0x0) pipe(&(0x7f00005ae000)={0x0, 0x0}) renameat2(r1, &(0x7f0000383000-0x8)='./file0\x00', r2, &(0x7f000030c000)='./file0\x00', 0x4) fcntl$lock(r0, 0x24, &(0x7f0000c9d000-0x20)={0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/12 00:28:56 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x66, &(0x7f00000fd000)={@remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0xffffffffffffffff}, @random="55f826609e1a", [], {{0x86dd, @ipv6={0x0, 0x6, "72f20b", 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, {[], @icmpv6=@dest_unreach={0xffffff88, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0], {0x0, 0x6, "000988", 0x0, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, [], ""}}}}}}}, 0x0) 2018/01/12 00:28:56 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x400000000010) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000c8e000-0x38)={&(0x7f0000547000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000b0d000-0x10)={&(0x7f0000850000-0xc4)=@getsadinfo={0x14, 0x1e, 0x209, 0xffffffffffffffff, 0xffffffffffffffff, 0x4000003, []}, 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/12 00:28:56 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000ad0000-0xd)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = socket(0x10002000000011, 0x8000000080003, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r2, 0xc0405519, &(0x7f0000ab6000-0x40)={0x0, 0x3, 0x1, 0xae98, "11f3886644cfff43729d2a4742becda01604408fbc228d8526d90dcc1dc09e1888ecb2715251f00d1de4ac2c", 0x8000}) r4 = syz_open_dev$usbmon(&(0x7f00009b0000)='/dev/usbmon#\x00', 0x91a2, 0x401) fcntl$F_SET_RW_HINT(r4, 0x40c, &(0x7f0000a96000-0x8)=0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00002ac000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_settings={0x2, 0x0, @sync=&(0x7f0000c15000)={0x0, 0x0, 0x0}}}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000630000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0x20301}) ioctl$TUNSETTXFILTER(r2, 0x400454d1, &(0x7f00000fe000)={0xffffffffffffffff, 0x1, [@remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}]}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000b13000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) bind$packet(r3, &(0x7f0000c85000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [0x0, 0x0]}, 0x14) dup2(r3, r2) write$tun(r2, &(0x7f0000b70000)=@hdr={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback=0x7f000001, @local={0xac, 0x14, 0x0, 0xaa}, {[]}}, @udp={0x0, 0x0, 0x8, 0x0, ""}}}, 0x26) 2018/01/12 00:28:56 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) openat$ppp(0xffffffffffffff9c, &(0x7f00005df000)='/dev/ppp\x00', 0x40000, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000002000)=[@in={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10}, @in={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0}], 0x68) setsockopt$inet_buf(r0, 0x0, 0x40, &(0x7f0000002000)="", 0x0) 2018/01/12 00:28:56 executing program 2: r0 = socket$nfc_llcp(0x27, 0x3, 0x1) listen(r0, 0x6) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000008000-0x9)='/dev/sg#\x00', 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000a86000-0x38)={0x0, 0x0, &(0x7f000000c000-0x30)=[], 0x0, &(0x7f0000007000)=[@rights={0x24, 0x1, 0x1, [r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}], 0x1, 0x0}, 0x0) ioctl(r1, 0x2285, &(0x7f0000007000)='S') getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00005f8000-0x98)={0x0, @in6={{0xa, 0x3, 0x7ff, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x5, 0x6}, &(0x7f0000643000)=0x98) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00006a6000)={r2, @in6={{0xa, 0x1, 0x8, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @loopback=0x7f000001}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffff, 0x3d, 0x2, 0x5, 0x4}, 0xa0) 2018/01/12 00:28:56 executing program 5: mmap(&(0x7f0000000000/0xd5d000)=nil, 0xd5d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f000032c000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x0}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f000045f000)=0x1, 0x4) 2018/01/12 00:28:56 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) getuid() ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fdd000)=0x3) ioctl$PIO_UNISCRNMAP(r1, 0x5401, &(0x7f00007da000-0x7a)="") 2018/01/12 00:28:56 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000a72000-0x30)={@remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0xffffffffffffffff}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff}, [], {{0x800, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0, @rand_addr=0x0, @multicast1=0xe0000001, {[]}}, @igmp={0x0, 0x0, 0x0, @empty=0x0, ""}}}}}, 0x0) r0 = memfd_create(&(0x7f0000edd000-0xb)='nodevwlan0\x00', 0x1) getsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f0000010000-0x4)=0x81, &(0x7f00002eb000)=0x4) sendmsg$nl_generic(r0, &(0x7f0000c27000-0x1c)={&(0x7f0000d33000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f000009f000-0x8)={&(0x7f000079b000-0x14)={0x14, 0x1d, 0x201, 0x6, 0x1, {0x19, 0x0, 0x0}, []}, 0x14}, 0x1, 0x0, 0x0, 0x4040000}, 0x40) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000f06000-0x88)=""/136) 2018/01/12 00:28:56 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f000066d000-0x12)='/dev/snd/midiC#D#\x00', 0x2, 0x8901) write$tun(r0, &(0x7f0000c8f000)=@pi={0x0, 0x0, @ipv6={0x0, 0x6, "b5b851", 0xfd5, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast2=0xe0000002}, {[], @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}, {"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"}}}}}, 0x1001) fcntl$setpipe(r0, 0x407, 0x6) 2018/01/12 00:28:56 executing program 5: mmap(&(0x7f0000000000/0xd5d000)=nil, 0xd5d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x3, 0x84) mmap(&(0x7f0000d5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000d5d000)=0x59, 0x4) connect$inet6(r0, &(0x7f000032c000-0x1c)={0xa, 0xffffffffffffffff, 0x1, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x0}, 0x735) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f000045f000)=0x1, 0x4) mmap(&(0x7f0000d5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000d5e000-0x4)=0x0, &(0x7f0000be4000-0x4)=0x4) 2018/01/12 00:28:56 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000c55000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000928000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_settings={0x5, 0x0, @sync=&(0x7f00001a4000-0xc)={0x0, 0x0, 0x0}}}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000c79000-0x24)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000636000-0x44)=@ethtool_link_settings={0x8000000000000048, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], []}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = memfd_create(&(0x7f00002bd000-0xd)='/dev/net/tun\x00', 0x3) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f000026c000-0xb8)={0x0, 0x80000000, 0xb6df, 0x3ff, 0x1, 0x3ff, 0x3, 0x4, {0x0, @in6={{0xa, 0x2, 0x5, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x2}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x9, 0x2, 0x3, 0x4, 0x3}}, &(0x7f0000fc0000-0x4)=0xb8) ioctl$TUNDETACHFILTER(r2, 0x400854d6, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f000035e000-0x9)='/dev/rtc\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000419000)={r3, 0x8}, &(0x7f00000cc000-0x4)=0x8) sendto$ax25(r2, &(0x7f00004f5000)="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", 0x1000, 0x4, 0x0, 0x0) syz_open_dev$tun(&(0x7f0000bb3000-0xd)='/dev/net/tun\x00', 0x0, 0x103003) 2018/01/12 00:28:56 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_getres(0x5, &(0x7f000086a000-0x8)={0x0, 0x0}) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000a3e000-0x8)={0x0}, 0x8, 0x0) ppoll(&(0x7f00004eb000)=[{r0, 0x0, 0x0}], 0x1, &(0x7f00001e5000)={0x77359400, 0x0}, &(0x7f0000127000)={0x0}, 0x8) unshare(0x400) signalfd(r0, &(0x7f0000d7d000)={0x0}, 0x8) 2018/01/12 00:28:56 executing program 2: r0 = socket(0x800000000000001, 0x5, 0x103) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x4, 0x32, 0xffffffffffffffff, 0x0) sendto(r0, &(0x7f000000c000)="", 0x0, 0x0, &(0x7f000000b000)=@ax25={0x6, {"38dd6c381b2962"}, 0x0}, 0x10) 2018/01/12 00:28:56 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_opts(r0, 0x0, 0x10000000e, &(0x7f0000001000-0x3a)="9d184e417a927be400084b14364fb011b94780813781b00157db39b8c277c8e113d18397bbd6d317cf1a843635ac470cf9d8ee6c64d9e4fa7281", 0xf3) 2018/01/12 00:28:56 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f00000d3000)=0x2) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) r2 = syz_open_dev$mice(&(0x7f0000c4e000-0x10)='/dev/input/mice\x00', 0x0, 0x1) write$tun(r2, &(0x7f00002bb000)=@pi={0x0, 0x0, @ipv4={{0x10, 0x4, 0x100000001, 0x9, 0xdb, 0x0, 0x9, 0x257a, 0x5e, 0x0, @multicast2=0xe0000002, @multicast2=0xe0000002, {[@timestamp={0x44, 0xc, 0x36, 0x3, 0x18, [{[@multicast1=0xe0000001], 0x6}]}, @ssrr={0x89, 0x7, 0x2, [@rand_addr=0xa56]}, @timestamp={0x44, 0x8, 0x4, 0x3, 0x8, [{[], 0x100000001}]}, @timestamp={0x44, 0x8, 0x4, 0x1, 0x40, [{[], 0x6f3}]}, @end={0x0}, @ra={0x94, 0x6, 0x2}]}}, @dccp={{0x2, 0x3, 0x4, 0x1, 0xfffffffffffffff7, 0x0, 0x0, 0xf, 0x8001, "9afd01", 0xfffffffffffffffe, "30919f"}, "fb4962f031838bf034bf1dadb0b2e1437fcc52725e68c5af233e8d5db89810cac45f414909a6ba50455d61afd478b87abd45c18a4e6a7a0f847aed199922393dbe7adbe44730df0a8bcb521c73c699bb6dad30a9faa01802196f35cd5383aa825ba443489e2ce4c0cd8e627b8c84abac9c98e02c2504561fe1993c15a381308f86ed30811c5b3d029466be"}}}, 0xdf) write(r1, &(0x7f0000caf000)="9c", 0x1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000025000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) read(r3, &(0x7f00007c9000)=""/1, 0x4fb) writev(r1, &(0x7f00009eb000)=[{&(0x7f00003d2000-0x3b)='m', 0x1}], 0x1) ioctl$TCXONC(r1, 0x540a, 0x1) 2018/01/12 00:28:56 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) keyctl$set_reqkey_keyring(0xe, 0xffffffffffffffff) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f00000b2000)=0xffffffffffffffff, 0x4) bind$inet(r0, &(0x7f0000114000)={0x2, 0x2, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f000044c000-0x4)=0x0, 0x4) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00008e7000)='/dev/rfkill\x00', 0x80, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000b68000)={@multicast1=0x0, @empty=0x0, 0x0}, &(0x7f000041b000)=0xc) connect$packet(r1, &(0x7f0000e52000-0x14)={0x11, 0x0, r2, 0x1, 0x1a, 0x6, @random="daf710423e06", [0x0, 0x0]}, 0x14) sendto$inet(r0, &(0x7f0000ac6000)="", 0x3a0, 0x800000020000000, &(0x7f0000303000)={0x2, 0x2, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) write$eventfd(r1, &(0x7f0000637000-0x8)=0x4, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000966000-0x14)={0x40000004, 0x852b, 0xffff, 0x10000007fffffff, 0x0}, 0x14) writev(r0, &(0x7f0000a77000)=[{&(0x7f0000bc8000-0x66)='1', 0x1}], 0x1) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000de8000-0xd)='/selinux/mls\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000bfe000)={0xc, 0x0}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r3, 0x408c5333, &(0x7f0000d38000)={0x9, 0x3, 0x2, 'queue0\x00', 0x5, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/12 00:28:56 executing program 0: r0 = open(&(0x7f00008f3000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000+0x85a)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000374000-0x4)=0xb) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000000)=0x10001, &(0x7f0000002000-0x4)=0x1) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_buf(r1, 0x0, 0x41, &(0x7f0000020000-0x75)="713b30fb178a99e6336d3ab03ee66c793f47f94dd8530cd4eac188fd91e576d14ff01236df", 0x25) 2018/01/12 00:28:56 executing program 5: mmap(&(0x7f0000000000/0xd5d000)=nil, 0xd5d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f000032c000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x0}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f000045f000)=0x5, 0x4) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000cc5000-0x16)='/selinux/checkreqprot\x00', 0x4100, 0x0) mmap(&(0x7f0000d5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000d5e000-0x9)='/dev/dsp\x00', 0x6100, 0x0) mmap(&(0x7f0000d5e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvfrom$inet(r2, &(0x7f0000ad7000-0xa1)=""/161, 0xa1, 0x100, &(0x7f0000d5f000-0x10)={0x2, 0x1, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) mmap(&(0x7f0000d5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fanotify_mark(r1, 0x1, 0x1, r2, &(0x7f0000d5e000-0x8)='./file0\x00') 2018/01/12 00:28:56 executing program 4: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x18, 0x0, 0x2) getpeername(r0, &(0x7f0000001000-0x60)=@nfc_llcp={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63, 0x0}, &(0x7f0000001000)=0x60) bind$nfc_llcp(r0, &(0x7f0000007000)={0x27, 0x0, 0x0, 0x4, 0x0, 0x0, "8c19e57f0f1c49824f6abbb2cae7bd45aeee8fc175c9e4c9f2272450df6e08b07e91d3eb98e7b407191a52f5475a2dc1298bd47092c8c992952701ab2ee53f", 0x0}, 0x60) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000001000-0x2)=0x9c, 0x2) connect$nfc_llcp(r0, &(0x7f0000001000-0x60)={0x27, 0x0, 0x0, 0x1, 0x0, 0x0, "fab9484ca8a0abe9700df2209e76200000000442a5619500306fec52b71bf43cb53b154d9e554c7794c4b53910dce2b6a4396f93c15ef971f6cbedcf8bfbaf", 0x0}, 0x60) 2018/01/12 00:28:56 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80003, 0x4) sendto$inet(r0, &(0x7f0000aec000-0x23)="89cde757a427ccd1bea5e2ff99d0cd44c8c4746b5457a236336b8ade0b223111f7b0e3", 0x23, 0x40010, &(0x7f0000181000)={0x2, 0x2, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f000000e000)='/dev/sequencer\x00', 0x0, 0x0) ppoll(&(0x7f0000483000)=[{r1, 0x0, 0x0}], 0x1, &(0x7f0000003000)={0x77359400, 0x0}, &(0x7f0000303000-0x8)={0x0}, 0x8) ioctl$DRM_IOCTL_RES_CTX(r1, 0x5100, &(0x7f000000b000)={0x0, &(0x7f000000d000-0x38)=[]}) 2018/01/12 00:28:56 executing program 2: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000b77000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0x0, 0x40000002872, 0xffffffffffffffff, 0x0) mprotect(&(0x7f000053b000/0x2000)=nil, 0x2000, 0x2) mremap(&(0x7f000053c000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f00000cd000/0x2000)=nil) msync(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x5) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000cd000)={[0xfff, 0x8000, 0x7fff, 0x8, 0xc, 0x80, 0x9a, 0x4, 0x1, 0x7fff, 0x800, 0xff, 0x8, 0x0, 0x1f, 0x2755bd67], 0x3000, 0x400}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000000)={{0xa, 0x1, 0x9, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x319}, {0xa, 0x0, 0x2, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x8001}, 0x9, [0x3f, 0x6, 0x8, 0x7, 0x8, 0x6, 0x2, 0x7]}, 0x5c) ioctl$KVM_NMI(r0, 0xae9a) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r0, 0x800442d4, &(0x7f0000000000)=0x100000000) 2018/01/12 00:28:56 executing program 7: mkdir(&(0x7f0000b62000-0x8)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000001000-0x12)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x402c4580, &(0x7f0000001000-0x14)={0x0, 0x0, 0x0, {0x0, 0x0}, {0x0, 0x0}, @rumble={0x0, 0x0}}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000002000-0xb)='/dev/mixer\x00', 0x2000, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) inotify_add_watch(r1, &(0x7f0000002000-0x8)='./file0\x00', 0x10c) 2018/01/12 00:28:56 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f000000d000-0x4)=0x1, 0x800000000006, 0x0, &(0x7f00003b7000-0x10)={0x77359400, 0x0}, &(0x7f0000048000)=0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f00008e9000-0x9)='/dev/sg#\x00', 0xc68b, 0x42200) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000177000)=0x7fffffff, 0x4) futex(&(0x7f000000d000-0x4)=0x0, 0x3, 0x0, &(0x7f0000e6e000)={0x0, 0x0}, &(0x7f0000a5c000)=0x0, 0x0) write$eventfd(r0, &(0x7f000058b000)=0x77, 0x8) 2018/01/12 00:28:56 executing program 0: r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000aa000)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000405000-0x10)=[{r0, 0x203, 0x0}, {r1, 0x200, 0x0}], 0x2, &(0x7f0000001000-0x8)={0x0, 0x0}, &(0x7f0000340000)={0xffffffff00000001}, 0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$inet_sctp(0x2, 0x4, 0x84) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000003000-0x8)={0x0, 0x0}) ptrace$setopts(0x4200, r3, 0x3ff, 0x20) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000003000)='/dev/mixer\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$ipx_IPX_TYPE(r4, 0x100, 0x1, &(0x7f0000003000)=0x6, 0x4) getsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000002000-0x8)={0x0, 0x0, 0x0, 0x0}, &(0x7f0000001000)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000757000-0xb8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000002000-0x4)=0xb8) getdents(r4, &(0x7f0000002000-0xb)=""/11, 0xb) 2018/01/12 00:28:56 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000161000)={0x0, 0x1c, &(0x7f000051a000-0x58)=[@in6={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, 0x3f}]}, &(0x7f0000f92000-0x4)=0xc) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000903000)={0x1, 0x5, &(0x7f000051a000-0x58)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@ldst={0x3, 0x0, 0xb, 0x7a, 0x0, 0xfffffff0, 0x0}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000c43000)='syzkaller\x00', 0x8000, 0x1000, &(0x7f00009ab000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00009da000)=r0, 0x4) write(r1, &(0x7f0000fd3000)="260000005e0009000000eaf83a0000000000000001000000ffffff000008db1ee9ff4435eade", 0x26) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000e1a000-0x8)={0x0, 0x0}) ioctl$sock_inet_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f00004b2000-0x20)={@generic="7a72fd063b6e20a2a417f9e348e1e298", @ifru_addrs={0x2, 0x2, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000fbd000)={{0xa, 0x3, 0x8cf, @loopback={0x0, 0x1}, 0x7}, {0xa, 0x3, 0x5, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x1}, 0xffffffff, [0x1ed, 0x8, 0xbf, 0x3e, 0xffffffffffffffc1, 0x1, 0x1000, 0x2]}, 0x5c) 2018/01/12 00:28:56 executing program 5: mmap(&(0x7f0000000000/0xd5d000)=nil, 0xd5d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f000032c000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x0}, 0x1c) ioctl$KVM_CREATE_DEVICE(0xffffffffffffff9c, 0xc00caee0, &(0x7f00007d7000-0xc)={0x1, r0, 0x0}) mmap(&(0x7f0000d5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000d5d000)={{0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x306, @random="29499fd3ab51", [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x20, {0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @common='gre0\x00'}) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f000045f000)=0xed73, 0xfffffec5) 2018/01/12 00:28:56 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000d1b000-0x8)={0x0, 0x0}) bind$alg(r0, &(0x7f0000778000)={0x26, 'hash\x00', 0x0, 0x0, 'wp384\x00'}, 0x58) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f00009a1000)={0x0, 0x0, 0x30}, &(0x7f00005b3000-0x4)=0xc) writev(r0, &(0x7f0000477000-0x8)=[{&(0x7f00008f2000)="8ec88656869070f02eabb3028d109a0f2893b0e6b61bfc6767e0664f3540246fc2560d8278e299588e01522bf7d8c2387d991ae2cfb222787bad4dfc983d7bd872044948a29dfc6cc3a44737a8485c4cd71abf4a9a1716c31136900b2637cb14cc0d5b2277b6e4ee11d73abb42aa1526efa0df29bb0319edb9cb36f97972a81330410d028fb4ad8832f511cc6576b53d4e613e3ca65c3c2e60c6323ce587c9b8c76a580f065b28b429dbeead3d07666b4b19024203c09319d60dbb735bb68c08042515", 0xc3}], 0x1) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00003a8000-0x98)={r2, @in6={{0xa, 0x1, 0x4, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x8000}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x6, 0x2}, 0xffffffffffffffb1) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f000042f000-0x8)=@assoc_value={r2, 0x1}, 0x8) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000282000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) bind$alg(r3, &(0x7f0000fab000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) 2018/01/12 00:28:56 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000b32000)='./file0\x00', 0x0) mount(&(0x7f00000d4000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f00006dd000-0xc4)="") r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000234000-0xb)='/dev/hwrng\x00', 0x100, 0x0) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f00008c3000-0x170)={0x9, 0x0, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}]}) chdir(&(0x7f00002d7000)='./file0\x00') mknod(&(0x7f000077d000)='./file1\x00', 0xc008, 0x0) 2018/01/12 00:28:56 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xc) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000001000)=0x8, 0x4) mmap(&(0x7f0000000000/0xf50000)=nil, 0xf50000, 0x1, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f000068c000)=@fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x8) setsockopt$inet6_buf(r0, 0x29, 0x3b, &(0x7f0000854000)="ff8d57a9a22d7355032fc98689f53a6e97c97677ea0964b6497540f22dbd387a8295139bd52e79ba1dbe169bc3895e77a104c2a6ba957d6e9796cd9a52c656e35012d8c4644605a7", 0x48) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000e62000-0xb)='/dev/mixer\x00', 0x1, 0x0) mmap(&(0x7f0000f50000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000f50000)={0x0, 0x80000, 0xffffffffffffff9c}) mmap(&(0x7f0000f50000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000f51000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mmap(&(0x7f0000f50000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000f51000-0xc)={r2, 0x80000, r3}) sendto$inet6(r0, &(0x7f0000717000)="", 0x0, 0x0, &(0x7f0000439000-0x20)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) read(r0, &(0x7f0000f54000)=""/1, 0x1) 2018/01/12 00:28:56 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000cff000)='/selinux/status\x00', 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e99000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000699000-0x20)="07f31c4e4fad0437c610e60efffc424c0a4e0078d68e8463cfe701b4fc842a30", 0x20) socket$nfc_raw(0x27, 0x1, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00005d2000-0x30)="9c9295004423ae61f7b9b558d25864bed20675ee52f4fbc9ad000f000000000009d71fec9ed47fcce3a5c8d23e821069", 0x30) 2018/01/12 00:28:56 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f000055a000-0x8)={0x0, 0x0}) alarm(0x0) getitimer(0x0, &(0x7f0000b97000)={{0x0, 0x0}, {0x0, 0x0}}) 2018/01/12 00:28:56 executing program 5: mmap(&(0x7f0000000000/0xd5d000)=nil, 0xd5d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f000032c000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x0}, 0x1c) r1 = syz_open_dev$sndpcmp(&(0x7f0000ccd000-0x4)='/dev/snd/pcmC#D#p\x00', 0x10001, 0x240081) mmap(&(0x7f0000d5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000d5d000)='/dev/vcs#\x00', 0x3, 0x10400) mmap(&(0x7f0000d5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000d5e000-0x58)={0x2, 0x0, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}]}) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f000045f000)=0x1, 0x4) 2018/01/12 00:28:56 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00009e2000-0xb)={0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xb) sendto$inet6(r0, &(0x7f0000cb0000-0x2)="bf", 0x1, 0x0, &(0x7f00008fb000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) shutdown(r0, 0x1ffffffffffffff) poll(&(0x7f0000983000)=[{r0, 0x0, 0x0}], 0x1, 0x0) 2018/01/12 00:28:56 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f00000d2000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000fc2000)=0x101) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000ab7000-0x28)={@common='rose0\x00', @ifru_ivalue=0x9}) r1 = syz_open_dev$tun(&(0x7f0000387000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000a6c000)=0x1) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000533000)={@common='bcsf0\x00', @ifru_map={0x5, 0x0, 0x0, 0x0, 0x0, 0x0}}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f000023b000)={0x0, 0x0, 0x0}, &(0x7f00009ae000-0x4)=0xc) fcntl$lock(r1, 0x5, &(0x7f0000d37000-0x10)={0x2, 0x4, 0x4, 0x6565, r2}) 2018/01/12 00:28:56 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x31, 0xffffffffffffffff, 0x0) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000957000)='/selinux/user\x00', 0x2, 0x0) r0 = syz_open_dev$mice(&(0x7f0000403000-0x10)='/dev/input/mice\x00', 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000f47000-0x11)='/dev/vga_arbiter\x00', 0x6000, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x2) madvise(&(0x7f00003eb000/0xc00000)=nil, 0xc00000, 0x9) ioctl$TIOCSBRK(r0, 0x5427) bind$alg(r0, &(0x7f0000a02000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-avx\x00'}, 0x58) 2018/01/12 00:28:56 executing program 0: r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000607000)='/selinux/relabel\x00', 0x2, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000ac8000-0x8c)=""/140) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_DEBUGREGS(r0, 0x8080aea1, &(0x7f0000001000-0x80)={[0x0, 0x0, 0x0, 0x0], 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f0000000000)=0x4) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000001000)=0x0) ioctl$TCXONC(r0, 0x540a, 0xffffffff) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000002000)={0xc527, 0x0, 0x8, 0x80000001, 0x1}, 0x14) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$inet6(r0, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x0}, 0x0}, &(0x7f0000003000)=0x1c) ioctl$KDDISABIO(r0, 0x4b37) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000004000)=0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) poll(&(0x7f0000006000-0x48)=[{r0, 0x1000, 0x0}, {r0, 0x100, 0x0}, {r0, 0x2, 0x0}, {r0, 0x4000, 0x0}, {r0, 0x10, 0x0}, {r0, 0x200, 0x0}, {r0, 0x4011, 0x0}, {r0, 0x80, 0x0}, {r0, 0x2003, 0x0}], 0x9, 0x432ece4e) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000006000)={@common='teql0\x00', @ifru_flags=0x300}) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000005000-0x4)=0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat(r0, &(0x7f0000007000)='./file0\x00', 0x10080, 0x100) ioctl$KDMKTONE(r1, 0x4b30, 0x80000000) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000001000)=0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000008000)=r2) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000009000)={0x4, &(0x7f000000a000-0x10)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$packet_int(r0, 0x107, 0x1f, &(0x7f000000a000)=0x6, 0x4) 2018/01/12 00:28:56 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000d2b000-0x78)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mouse(&(0x7f00001b0000-0x12)='/dev/input/mouse#\x00', 0xfa2, 0x40) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffff9c, 0xc008640a, &(0x7f00007e2000-0x8)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000271000-0x8)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000ddb000-0x8)={r2, r3}) fremovexattr(r0, &(0x7f0000091000-0xa)=@random={'system.\x00', '[\x00'}) r4 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000d96000)='/selinux/load\x00', 0x2, 0x0) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x20, &(0x7f0000307000)={@multicast1=0x0, @local={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0}, &(0x7f0000bb0000)=0xc) setsockopt$inet_mreqn(r4, 0x0, 0x27, &(0x7f0000aeb000-0xc)={@broadcast=0xffffffff, @local={0xac, 0x14, 0x0, 0xaa}, r5}, 0xc) 2018/01/12 00:28:56 executing program 6: mmap(&(0x7f0000000000/0xb05000)=nil, 0xb05000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000668000)='/dev/kvm\x00', 0x46000, 0x0) mmap(&(0x7f0000b05000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000b06000-0x9)='/dev/ppp\x00', 0x4000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x76) 2018/01/12 00:28:56 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000fe1000)='/dev/vcs\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000f0c000)='clear_refs\x00') writev(r0, &(0x7f0000c50000-0x10)=[{&(0x7f0000bdb000-0x1)='1', 0x1}], 0x1) r1 = syz_open_dev$evdev(&(0x7f0000238000-0x12)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r1, &(0x7f0000f16000-0x30)=[{{0x0, 0x0}, 0x1, 0x60, 0x2}, {{0x0, 0x0}, 0x0, 0x0, 0x0}], 0x30) write$evdev(r1, &(0x7f0000e83000)=[{{0x0, 0x0}, 0x20000000001, 0x80, 0x2}], 0x232) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000174000)=""/54) r2 = dup3(r1, r1, 0x0) ioctl$EVIOCGABS20(r2, 0x80184560, &(0x7f0000267000)=""/15) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x0) 2018/01/12 00:28:56 executing program 5: mmap(&(0x7f0000000000/0xd5d000)=nil, 0xd5d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000015000)={0x0, 0x0}, 0x84800) ioctl$KVM_S390_INTERRUPT_CPU(r0, 0x4010ae94, &(0x7f000038f000-0x10)={0x6, 0x3, 0x3}) r1 = socket$inet6_sctp(0xa, 0x3, 0x84) connect$inet6(r1, &(0x7f000032c000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x0}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x35, &(0x7f000045f000)=0x1, 0x4) 2018/01/12 00:28:56 executing program 1: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000001000-0x12)='/dev/snd/pcmC#D#c\x00', 0xc0, 0x1000000000000000) ioctl(r0, 0x4148, &(0x7f0000006000-0x1f5)="") 2018/01/12 00:28:56 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) keyctl$revoke(0x3, 0x0) request_key(&(0x7f000099b000)='user\x00', &(0x7f0000626000)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, &(0x7f0000dde000)="2f6465612f7675746f66730719", 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f000019c000-0xb)='/dev/hwrng\x00', 0x800, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000346000-0x4)=0x8) 2018/01/12 00:28:56 executing program 5: mmap(&(0x7f0000000000/0xd5d000)=nil, 0xd5d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$admmidi(&(0x7f000025c000-0xe)='/dev/admmidi#\x00', 0x100000000, 0x3) mmap(&(0x7f0000d5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_dccp_int(r0, 0x21, 0x1b, &(0x7f0000d5e000-0x4)=0x400, 0x4) r1 = socket$inet6_sctp(0xa, 0x3, 0x84) connect$inet6(r1, &(0x7f000032c000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x0}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x35, &(0x7f000045f000)=0x1, 0x4) 2018/01/12 00:28:56 executing program 4: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000003000)={0x1, 0x5, &(0x7f0000001000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@alu={0x7, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f000000a000-0x35)="73797a6b616cb50007ffe9632e4c51beb8704b910a5894d9686e3501bf28d348724244afbe9a1e2c7c1d0c1b86cfa07cdaed85dd17", 0x2, 0xb6, &(0x7f000000a000-0xb6)=""/182, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) socket$unix(0x1, 0x5, 0x0) 2018/01/12 00:28:56 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0xfffffffffffffffe) mount(&(0x7f00000f6000-0x6)='./bus\x00', &(0x7f000002a000-0xe)='./file0\x00', &(0x7f0000937000)='ramfs\x00', 0x0, &(0x7f000003f000-0x9d)="") link(&(0x7f0000d96000)='./file0\x00', &(0x7f0000cff000)='./bus\x00') chdir(&(0x7f0000ddb000-0x6)='./bus\x00') 2018/01/12 00:28:56 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f000052e000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00001b6000-0x48)={0x60003, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f00009a3000-0x80)={[0x0, 0x0, 0x0, 0x0], 0x0, 0x2044, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r3 = syz_open_dev$vcsa(&(0x7f0000c02000-0xb)='/dev/vcsa#\x00', 0x5, 0x400000) getsockopt$bt_l2cap_L2CAP_LM(r3, 0x6, 0x3, &(0x7f0000e0c000)=0x0, &(0x7f000003b000-0x4)=0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000f95000-0x11)='/selinux/enforce\x00', 0x2, 0x0) ioctl$sock_inet_SIOCRTMSG(r4, 0x890d, &(0x7f0000ba4000+0x3ed)={0xfffffffffffffffb, {0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x1, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x2, @rand_addr=0x838, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1, 0xa7, 0x4bc1, 0x80, 0x0, &(0x7f0000748000-0x10)=@generic="c5bc3a9ce93b5daa6c23abe80a90c45d", 0xf1, 0x80, 0x7}) 2018/01/12 00:28:56 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f000059c000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000047000)={0x0, 0x0, 0x0, 'queue0\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f000052e000)={0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = creat(&(0x7f00009d3000-0x8)='./file0\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0e05403, &(0x7f0000fef000)={{0x3, 0x3, 0x0, 0x2, 0x7}, 0x80000001, 0x101, 'id1\x00', 'timer1\x00', 0x0, 0x8001, 0xc2, 0xfffffffffffffffe, 0x7fff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/12 00:28:56 executing program 5: mmap(&(0x7f0000000000/0xd5d000)=nil, 0xd5d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x3, 0x84) mmap(&(0x7f0000d5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d5e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000d5e000)={{{@in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, @in=@loopback=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@rand_addr=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000656000-0x4)=0xe8) mmap(&(0x7f0000d5f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000d60000-0x8)='./file0\x00', 0x40) bind$inet(r1, &(0x7f0000620000-0x10)={0x2, 0x1, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) mmap(&(0x7f0000d60000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000d60000)=0x2) r2 = syz_open_dev$vcsa(&(0x7f0000829000-0xb)='/dev/vcsa#\x00', 0x9, 0x80) mmap(&(0x7f0000d60000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000d61000-0x8)={0x0, 0x0}) mmap(&(0x7f0000d5f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000d5f000)=0x9, 0x4) getsockopt$inet6_mreq(r0, 0x29, 0x7afc245fcec268d5, &(0x7f0000d5d000)={@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x0}, &(0x7f0000502000)=0x14) connect$inet6(r0, &(0x7f00001ea000-0x1c)={0xa, 0x1, 0x664e, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x40000000000000}, 0x1c) socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f000045f000)=0x1, 0x4) 2018/01/12 00:28:56 executing program 4: clock_getres(0xffffeffffffffff6, &(0x7f0000000000)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/user\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000466000)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000243000)={0x0, 0x0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000001000)={0x62db, 0x14, [0x2, 0xff, 0x3ff, 0x400080000000, 0x500bde23]}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) splice(r0, &(0x7f0000001000-0x8)=0x0, r0, &(0x7f0000002000-0x8)=0x0, 0xff, 0xfffffffffffffffe) futimesat(r0, &(0x7f0000c23000-0x8)='./file0\x00', &(0x7f0000001000-0x10)={{r1, r2/1000+30000}, {r3, r4/1000+10000}}) 2018/01/12 00:28:56 executing program 3: ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000000)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}], 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000006b000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f000060c000)='oom_score_adj\x00') ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f000068b000)=0x0) r3 = syz_open_procfs(r2, &(0x7f00000c7000)='numa_maps\x00') getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000657000)={0x0, 0x1000}, &(0x7f0000391000-0x4)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000971000-0x14)={r4, 0x797, 0xfe, 0x7, 0x100, 0x6}, 0x14) fstat(r0, &(0x7f0000c2d000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000858000+0xf27)='./file0\x00', &(0x7f00008a4000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000e8d000)={r2, r5, r6}, 0xc) sendfile(r1, r3, &(0x7f0000bc8000)=0x4, 0x3) 2018/01/12 00:28:56 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, r0, 0x0, 0xffffffffffffffff, 0x0) 2018/01/12 00:28:56 executing program 0: truncate(&(0x7f0000ab7000-0x8)='./file0\x00', 0x0) r0 = socket(0xa, 0x5, 0x1) setsockopt(r0, 0x107, 0x11, &(0x7f0000001000)="", 0x0) 2018/01/12 00:28:56 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000042000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) write$sndseq(r1, &(0x7f0000b15000-0x60)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x2000000000000000, 0x0}, {0x0, 0x0}, @connect={{0x0, 0x0}, {0x0, 0x0}}}], 0x1c) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00006cd000-0x8)={0x5, &(0x7f000041c000-0x28)=[{0xffffffff, 0x100, 0x0, 0xfff}, {0x1, 0x8, 0x5, 0x800}, {0x6, 0x7ff, 0x0, 0x80000001}, {0x6, 0x7fffffff, 0x36955139, 0x5}, {0xfff, 0xfffffffffffffff8, 0x2, 0xcd2b}]}, 0x8) r3 = memfd_create(&(0x7f000003e000)='\t', 0x0) r4 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) dup2(r4, r3) write$sndseq(r3, &(0x7f0000e70000-0x30)=[{0x1e, 0x0, 0x0, 0x3fd, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @note={0x0, 0x0, 0x0, 0x0, 0x0}}], 0x30) 2018/01/12 00:28:56 executing program 2: mmap(&(0x7f0000000000/0x6000)=nil, 0x6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x2, 0x6, 0x21) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10d, 0x10, &(0x7f0000003000)=0x1, 0x4) sendmsg$nl_xfrm(r0, &(0x7f0000003000-0x38)={&(0x7f0000006000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000005000-0x8)={&(0x7f0000000000)=@newsa={0xf0, 0x0, 0x0, 0x0, 0x0, {{@in=@multicast2=0xe0000002, @in6=@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000ff, 0x0, 0x0}, {@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @broadcast=0xffffffff}, 0x1, 0x32}, @in6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x84}, {0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, []}, 0xf0}, 0x1, 0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000008000-0x10)='/dev/sequencer2\x00', 0x100000000000001, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000001000-0x20)={0x2, 0x7002, 0x10000, 0x3, 0x200, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/12 00:28:56 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000969000-0x4)=0xfffffffffffffffe, 0x4) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f000041c000+0x72)='/dev/vcs\x00', 0x40000, 0x0) setsockopt$bt_hci_HCI_FILTER(r1, 0x0, 0x2, &(0x7f0000e62000-0x10)={0x4, 0x4, 0x8, 0x7fb4}, 0x10) getsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000e11000)=0x0, &(0x7f000076f000)=0x4) 2018/01/12 00:28:56 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000015000-0x78)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) r1 = add_key$keyring(&(0x7f0000cc3000-0x8)='keyring\x00', &(0x7f0000637000-0x5)={0x73, 0x79, 0x7a, 0x1, 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_keyring_id(0x0, r1, 0xa71) 2018/01/12 00:28:56 executing program 5: mmap(&(0x7f0000000000/0xd5d000)=nil, 0xd5d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x3, 0x84) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000767000)='/selinux/enforce\x00', 0x12001, 0x0) mmap(&(0x7f0000d5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d5e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d5e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = getpgrp(0xffffffffffffffff) mmap(&(0x7f0000d5f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d5f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) move_pages(r2, 0x3, &(0x7f00007e3000)=[&(0x7f00003fc000/0x4000)=nil, &(0x7f0000328000/0xa000)=nil, &(0x7f0000571000/0x1000)=nil], &(0x7f0000d5f000)=[0x0, 0x8, 0x400, 0x800000000000, 0xfffffffffffffffc], &(0x7f0000d60000-0x20)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x4) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f0000d5e000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f00001b1000)=0x4, 0x4) connect$inet6(r0, &(0x7f000032c000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x0}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f000045f000)=0x1, 0x4) 2018/01/12 00:28:56 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000bf8000-0xa)='/dev/ptmx\x00', 0x0, 0x0) 2018/01/12 00:28:56 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/dsp\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_member(0xffffffffffffff9c, &(0x7f000073d000-0x10)='/selinux/member\x00', 0x2, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f00003fd000-0x4)=0x0) r2 = add_key$keyring(&(0x7f0000c0b000-0x8)='keyring\x00', &(0x7f0000077000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0x0) r3 = add_key$user(&(0x7f0000ba9000-0x5)='user\x00', &(0x7f00000ce000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000816000-0x2)="f2", 0x1, r2) r4 = add_key$user(&(0x7f0000572000-0x5)='user\x00', &(0x7f000058a000-0x5)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f000043e000)="b33ab70087ebe0d94f729cd653e520c19ad7d97fe21769c4db44c249b544230aa287fb8bd6ed266ccf59ef70995bf2e8e0d3fff32853747eda22d2818d08ca27e0ec821620e365a0e6b9485f2d925493f60c01e33e5f8c7eba67840800007f5b07e5849d2e875b066cd640b336616fe0f3c300007fb4627ee7597689525e8e812650a86eb580fb4690ea52246bd3d32b1a91f944edb74b1f50ae08c5387ed8fd0598b600579f3af3f864c324f6353c0000f98f7e149be31bd78b506e8b951173", 0xc0, r2) keyctl$dh_compute(0x17, &(0x7f00004c9000-0xc)={r3, r4, r4}, &(0x7f0000e3a000-0x1)=""/1, 0x1, &(0x7f0000a6f000)={&(0x7f0000788000)={'vmac(blowfish)\x00'}, &(0x7f0000be8000)="a2b194cb4d389d80d18a61638e438415f5e4ef964f466ba6840c65dc02867765ad16d62f9dae126e1fdb9b4b566c1846eff342ef81dda8cc549dab37", 0x3c, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getsockname$ax25(r1, &(0x7f0000219000)={0x0, {""/7}, 0x0}, &(0x7f000075e000)=0x10) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000159000)={0x1, 0x0}) 2018/01/12 00:28:57 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000eac000)='keyring\x00', &(0x7f00004b5000)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0xfffffffffffffff8) r1 = add_key$user(&(0x7f0000421000-0x5)='user\x00', &(0x7f00003ec000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000286000)="", 0x0, r0) keyctl$revoke(0x3, r1) keyctl$get_security(0x11, r1, &(0x7f0000f0c000-0x37)=""/55, 0x37) r2 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000053000-0x10)='/selinux/create\x00', 0x2, 0x0) r3 = inotify_add_watch(0xffffffffffffffff, &(0x7f000088f000-0x8)='./file0\x00', 0x800) inotify_rm_watch(r2, r3) 2018/01/12 00:28:57 executing program 4: openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000d32000-0x17)='/selinux/validatetrans\x00', 0x1, 0x0) mmap(&(0x7f0000a6d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect(0xffffffffffffffff, &(0x7f0000a6e000-0x8)=@un=@abs={0x2, 0x0, 0x0}, 0x8) 2018/01/12 00:28:57 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000001000-0x8)='./file0\x00', 0x0, 0x5) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000ba3000-0x4)=0x1000, 0x4) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvmsg$netrom(r0, &(0x7f0000001000)={&(0x7f0000002000-0x10)=@ax25={0x3, {"b94c9e39266e28"}, 0x0}, 0x10, &(0x7f0000000000)=[{&(0x7f0000002000-0x2e)="240f306a9703c49c8f6e5f717600e50514a66d7f6136d593cc95bfec1e2c85b9d60ff0b6e897eb28668e33139add", 0x2e}, {&(0x7f0000002000-0x41)="2d5e9466b46604f68fd0e73ef2ea20025c0e50f032f967fbd04417517bb46e133396facd2e1b5812d84dcda1319e939f9c71d0419d566b27d99b0950c3f87d68e8", 0x41}, {&(0x7f0000002000-0xff)="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", 0xff}, {&(0x7f0000001000)="3f84614ffaa46301c9e470cbf29effad71d658ed9e7da4989f3c9e6268b47a75be9bae97ab969ba11ee1bd690419a6143cff285d9556cb35c3b88114213058f8df8edcde20e838aad288bbfa0c947a2c3c1bc67f8898ddda2b7b1e6e196ca85e519e544ef47455b2e0fb929d33042899cd175c6fd2b0f29a573f64f25d25d1379951dc82eca3ba2b141596e51ae99fdb5e5aa492d733c0cb90cc26600b5e62433122a3d36f1c438de6d5284ec9b3f5a2e26feff67ca1887eebd096f1520f5e5355fc223ecaf315ffcf83e56ff9e326b1a5bd3a6688508b20dd0ef5c0f4", 0xdd}, {&(0x7f0000001000-0xa)="ece582a8f44bab7169e6", 0xa}, {&(0x7f0000000000)="6d7bec909dde7b7e40c8c65b23829d3e698942c5faee1df8f442e5399f8046d18131c39128", 0x25}, {&(0x7f0000002000-0x4b)="75c1816fe7ec64c179effb8cf489d235065e38f892c73a4f1dabde2d956e4cfc157cdd6673b56d9dbcfc32c89b76600eed3bfacb6248a28659460878dc24ac8815c99293dfbd9e20a664bc", 0x4b}, {&(0x7f0000000000)="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", 0x1000}], 0x8, 0x0, 0x0, 0x1}, 0x40000000) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect(r0, &(0x7f0000002000)=@nfc_llcp={0x27, 0xcf, 0x101, 0x5, 0x9, 0x80, "add7e493a00f611b43185472d6fea4bf691e5a843af4f26a9767be635da1bb7219eb695b3e50bb262eb0415d6eb43869ef380757dd20e4b41e22b051a071a0", 0x9}, 0x58) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x7, &(0x7f0000004000-0x37)=""/55) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) modify_ldt$write(0x1, &(0x7f0000005000-0x10)={0xd7d, 0x20100800, 0x4400, 0x401, 0xfff, 0x7f, 0x1, 0xffffffff, 0xef5c, 0xf683}, 0x10) sendto$ipx(r0, &(0x7f0000002000-0x4e)="5358221afd0aadf57cae42fa3c6c0adaf1882825a042db102ea9f0de647cc89cf2d28f30b8885a0bcc2c493ea34942e800a43b822a2ce376ad3cca5e6ad2aadc981b7417d44e02bb5914655a4b91", 0x4e, 0x40000, 0x0, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000005000)={0x81d, 0x1, {0xffffffffffffffff, 0x2, 0x4, 0x3, 0x1}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000005000-0x4)=0x0, 0x4) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000007000-0x20)={0x3, 0x1, 0x20d, 0x1ff, 0x1f, 0xe2dc, 0x3, 0xeb, 0x0}, &(0x7f0000004000-0x4)=0x20) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000001000)={r1, 0x5, 0x0, 0x3, 0x3a4}, &(0x7f0000001000)=0x18) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc00c6419, &(0x7f0000002000)={0x7, &(0x7f0000003000-0x72)=""/114, &(0x7f0000004000-0x70)=[{0x200, 0x85, 0xffff, &(0x7f0000002000)=""/133}, {0x1, 0x14, 0x0, &(0x7f0000003000)=""/20}, {0x7d, 0xb, 0x76a, &(0x7f0000007000)=""/11}, {0x0, 0x20, 0xfffffffffffffffa, &(0x7f0000004000)=""/32}, {0x3ff, 0xd9, 0x3, &(0x7f0000003000-0xd9)=""/217}, {0x12, 0x24, 0x10000, &(0x7f0000004000-0x24)=""/36}, {0x7fff, 0xc2, 0x1ff, &(0x7f0000005000-0xc2)=""/194}]}) ioctl$TCFLSH(r0, 0x540b, 0x100000001) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000006000)=0x0, 0x4) r2 = getpgrp(0xffffffffffffffff) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000008000)=r2) 2018/01/12 00:28:57 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_member(0xffffffffffffff9c, &(0x7f00009b2000)='/selinux/member\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(r0, 0xc0086418, &(0x7f0000004000-0x18)={0x101, 0x1, 0x7, 0x3, 0x3, 0x4}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000002000-0x1c)={&(0x7f0000002000)=@hci={0x0, 0x0, 0x0}, 0x6, &(0x7f0000000000)=[{&(0x7f0000002000)=""/236, 0xec}, {&(0x7f0000000000)=""/215, 0xd7}, {&(0x7f0000002000)=""/100, 0x64}], 0x3, &(0x7f0000002000-0x1000)=""/4096, 0x1000, 0x1}, 0x2) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000000)=0x21, 0xfffffddd) r1 = socket$kcm(0x29, 0x2, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000002000)=0x0, 0x4) 2018/01/12 00:28:57 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00007fb000)='/dev/rfkill\x00', 0x80003, 0x0) getsockopt$inet6_int(r0, 0x29, 0xd0, &(0x7f000045b000-0x4)=0x0, &(0x7f000071b000-0x4)=0x4) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x40000000000036, &(0x7f0000ecb000-0xd0)="dc13b51a5b31306e78dd580872ab2144ece470d734cf1b96f75d34c82d9d233f08006d75c4ccd64ae50e8ce0442fbc50974e8e1195c604f8000000040002663d75dd05a04c57bb55d03912785d071038d86611f937f96f7d0ff812a8f9fc3f070be5df00000000000000d359bdfb62e18a769c862f858859f8b90200e345fb9eee7026fe40be9cda06a1f125e2c3525ad0ffffe9ffff6fffff3d325f01902d9755668fa3f9b8974fec92b836616957ade630936ca63e56dfaeda0896440f397d4b9b3e5a1db8352780dff40bb45a7883", 0xd0) r1 = syz_open_dev$mice(&(0x7f0000ada000-0x10)='/dev/input/mice\x00', 0x0, 0x0) setsockopt$inet6_buf(r1, 0x29, 0xff, &(0x7f0000e24000-0x16)="d3a66338325656ec97ea35940ad7bd323cb31d0dc92b", 0x16) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000b47000-0xc)={0x4, 0xffffffffffffffff, 0x1}) ioctl$KVM_GET_XCRS(r2, 0x8188aea6, &(0x7f0000b27000)={0x4, 0x101, [{0x4, 0x0, 0x1}, {0xffffffffffffffff, 0x0, 0x8000}, {0x1000, 0x0, 0x8}, {0x8, 0x0, 0x1}]}) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x36, &(0x7f000097c000)="", 0x0) 2018/01/12 00:28:57 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000072000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r1, &(0x7f0000004000-0x20)=[{&(0x7f000014c000-0x1000)="85", 0x1}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000e5c000-0x8c)={0x0, @in={{0x2, 0x2, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000744000)=0x8c) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000c56000-0x8)=@assoc_value={r2, 0x101}, 0x8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000686000)={0x100, @tick=0x5, 0x100000, {0x6, 0x5}, 0x80, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f0000119000)=0x0, 0x2, 0x3) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000107000)={0x0, @loopback=0x0, @multicast2=0x0}, &(0x7f0000de2000)=0xc) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00009b5000-0x50)={@loopback={0x0, 0x1}, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0xffffffffffffffbe, 0x3, 0x0, 0x16e, 0x200012, r3}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a45323, &(0x7f0000dc4000)={{0x0, 0x0}, 'port1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000f01000)={0x0, []}, &(0x7f000078a000)=0x4) socket$inet_sctp(0x2, 0x0, 0x84) request_key(&(0x7f0000002000-0xc)='id_resolver\x00', &(0x7f0000002000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000003000-0x18)='GPL+em1[ppp0%(louser\'\\#\x00', 0xfffffffffffffffc) 2018/01/12 00:28:57 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000d62000)='selinux:{self($\x00', 0x2) clock_gettime(0x0, &(0x7f00009b2000-0x8)={0x0, 0x0}) recvmmsg(r0, &(0x7f000018e000-0x80)=[{{0x0, 0x0, &(0x7f0000ef1000)=[{&(0x7f00000a9000-0x9b)=""/155, 0x9b}, {&(0x7f0000180000)=""/94, 0x5e}, {&(0x7f0000fc6000)=""/55, 0x37}, {&(0x7f0000bca000)=""/0, 0x0}, {&(0x7f0000e2a000)=""/37, 0x25}], 0x5, &(0x7f000028c000-0x46)=""/127, 0x7f, 0x9}, 0x3}, {{&(0x7f00004a3000-0xc)=@nl=@unspec={0x0, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000be3000-0x38)=[{&(0x7f0000383000-0x67)=""/103, 0x67}, {&(0x7f0000dfa000-0x94)=""/148, 0x94}, {&(0x7f000022a000-0x90)=""/144, 0x90}, {&(0x7f0000fb3000-0xb6)=""/182, 0xb6}, {&(0x7f0000d5e000-0x16)=""/22, 0x16}, {&(0x7f0000b55000)=""/218, 0xda}, {&(0x7f0000acb000-0x7b)=""/123, 0x7b}], 0x7, &(0x7f0000f62000)=""/4096, 0x1000, 0x4}, 0x6}, {{&(0x7f0000089000)=@ethernet={0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000b12000)=[{&(0x7f000026d000)=""/148, 0x94}], 0x1, &(0x7f00002db000)=""/4096, 0x1000, 0xffffffff}, 0x101}, {{0x0, 0x0, &(0x7f0000859000-0x28)=[{&(0x7f00009ed000-0xf6)=""/246, 0xf6}, {&(0x7f00000c0000)=""/94, 0x5e}, {&(0x7f0000696000)=""/202, 0xca}, {&(0x7f0000688000)=""/40, 0x28}, {&(0x7f0000a85000-0x3a)=""/58, 0x3a}], 0x5, &(0x7f000025a000)=""/133, 0x85, 0x6}, 0xffffffff}], 0x4, 0x10000, &(0x7f0000033000-0x8)={r1, r2+30000000}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r3, &(0x7f0000130000)={&(0x7f0000c47000-0x10)=@in={0x2, 0xffffffffffffffff, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f00008db000)=[], 0x0, &(0x7f0000bd8000)=[{0x10, 0x0, 0x7, ""}], 0x10, 0x0}, 0x0) 2018/01/12 00:28:57 executing program 4: perf_event_open(&(0x7f000025c000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000001000-0xb)='/dev/midi#\x00', 0xfffffffffffffff9, 0x80000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000001000-0x10)=@syzn={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x10) mmap(&(0x7f0000000000/0x237000)=nil, 0x237000, 0xfffffffffffffffd, 0x32, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x3, 0x4) mmap(&(0x7f0000237000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmmsg$nfc_llcp(r1, &(0x7f0000237000)=[{&(0x7f0000003000-0x60)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "0fcca4bb22f2892559edddba1a892f216c6adb6dac3291add84e7dd1b9b1e1043844071c4d783ef83c7baa707bef6850ccd339c111743913f1b7601256cf03", 0x0}, 0x58, &(0x7f0000006000)=[], 0x0, &(0x7f0000239000-0x1010)={0x20, 0x0, 0x0, "f1eb437ee62fa89f7006e4a66e02000000"}, 0x20, 0x0}], 0x1, 0x0) 2018/01/12 00:28:57 executing program 5: mmap(&(0x7f0000000000/0xd5d000)=nil, 0xd5d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x3, 0x84) socket$unix(0x1, 0x7, 0x0) connect$inet6(r0, &(0x7f000032c000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x0}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f000045f000)=0x1, 0x4) 2018/01/12 00:28:57 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mount(&(0x7f0000bda000)='./file0\x00', &(0x7f00001fa000)='./file0\x00', &(0x7f0000932000)='sysfs\x00', 0x10000, &(0x7f0000884000)="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") perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000c76000)={0x0, {0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x0, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000440000)=@generic="740522d13435db9417159f98ab75dc1f", 0x0, 0x0, 0x0}) 2018/01/12 00:28:57 executing program 1: mmap(&(0x7f0000000000/0x26a000)=nil, 0x26a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f000026a000-0x5)='/dev/autofs\x00', 0x0, 0x0) getdents(r0, &(0x7f000000d000)=""/223, 0xdf) getdents64(r0, &(0x7f0000020000-0x35)=""/53, 0x2b4) 2018/01/12 00:28:57 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) io_setup(0x100000000, &(0x7f0000860000)=0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000678000)='net/l2cap\x00') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000001000-0xe)='/selinux/user\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00004e7000)='/selinux/enforce\x00', 0x101000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r5 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000931000-0x10)='/selinux/access\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r6 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000e1a000)='/selinux/enforce\x00', 0x10000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$usbmon(&(0x7f00009d3000-0xd)='/dev/usbmon#\x00', 0x101, 0x2400) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r8 = syz_open_dev$adsp(&(0x7f0000fc3000-0xb)='/dev/adsp#\x00', 0x2, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r9 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00005ae000)='/selinux/checkreqprot\x00', 0x20000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) io_submit(r1, 0x8, &(0x7f0000000000)=[&(0x7f0000001000-0x40)={0x0, 0x0, 0x0, 0x2, 0xfffffffffffffffc, r0, &(0x7f0000d5b000-0x1000)="8dc391af0f438b04c7a019dbb355c23bfa4c54a13ecc2afa9d27391a08072bb22175db9152f0cfe1c22886606a3038ee0b6a3bdac664a0109a166342e475ad3ea77fdad8c180e41d370eede01379593110ea899d10cb0785ed436a95e8b49ded20b06f90c02645cd2da88279ca8d9ddc7ed00be55a0e89bd450b85e9f96f75e6c8c0ad1a01c76d047fbf70e5ebe35bb1359be74829d195e9559fdbca42f9ba685ad3b0947e5e8a750ee92b7df3f4b06e4b50f3babb5ae00c55664e097ae15e46fd07c1b5b2ff264548e5a4312484abcf4a1005f1a4a47ecf229746e30334192239baff52c43445d7158c492ee256a3f1b4a54482fd309f3e199573ee0dea912ee0d4a2f797a016af800cd10d620357359f7b640d72f23ae392ff02fce3ea5ef7d6c9b92a1298b99403587f89101ab2bcaf06af0bccccead2ec23ab68ac2c5e2fe9d2f65dfd2f31e6042c9c3698067154e96c97dd2be27e210f6140086a0df6becdba36e1f67df5a17d65865576691ea45e9d2ac492704b9ce07cb9a3da3fe3e94eba12176185c1b137052cd050515367f71b2ba66dae0e4d46abd05c2e81e41ea722c6fc34b2577073833859270baaa980de115ef6b133a4f63588c1430d3a04e016c73292562770e4f1632541e5d1acefcec0e785ba122211e699de437a6d6f9cd2ef3b6f77360c745ccf1966a07a21c47216e62655541e2b59c4fb343a7b04438f37e35ef0984cc1ed17dad9abd468ae8883136a2f5fc95da064f0417c0f19d952e3622f05e6706343c6508d3b6c528ccf7ee614c0f81c02438c98269b630ce72fc1dceb78ccaa371ebd3a434e032dacca97e1af5aa1cdd4465f27bc6bb3fe177a1ba720b6e746c2293df45e2c49f10a215b74ad217893c9b7808e5ca21b3f1a3a2e7cb462510ec467dc23d3132def548a95d87c02965bc89a481046fd8ffbe7d2f4ed2752cc465b348be3d688b2f40831bfd7c73c3745b3de19210dc4f8cb59ef6fd2843c7e604c78af534ee0e9b8d5ebfb22411b136d7b6adb5c95b7cb9a6d9ce9c1aef3bf91e282cb84c19f2ba20b841a180c04618bac4f2712122109d5f574069445b0ca620757d7b7f0e5a8c754374af23d3efdeeb210f691bc37f2d270703e35139074a7af01d18975ed4c5a29de438707add50807aa26c985a75da60c8c22431b5a980ea94c726fefca8c18b22cb1bf0c8ab6e540aa0ccb24d47ce3024fc22e81c60921daa653c22b13a052797b888e995b997a45c42520debc241fbbc44b6e0c66b57cec494191a90f5fcb46c946fb499f343d3170cf884f314316c14ae79207ade99a8864d0e117b85278677eaf1fd0a674dba89b3df6f1cd4780af3f12b654bddeb5aa3934908a2b69576884b30142cfd85fdc061b8a9231ca3873e7035ca703cd4a72a73b2bade81ec3b59943566fbd40053db2dffa05a6bdd3c4d1804fca6474d50fe5a94f1dbcca8ab307d2fd467854c19890181ac52be988dd1c69dc4965afe1e0163637768de4e1a13057c4f025b3868e48e01503e25ce92c191ab2ff3eb94965d7c38d6affc82218227348986f78c3676d48a7a96bced0a7e90f10b0a4d778d25785e676f93d2b6c86622c5de19066c13f96953e3b2d79a45cdeb7937fcbfdbd0c15b35c4a0fb1ef39ab5f2f0583b7c079e2682c0c1c47fa07a5317315496b5cefaa13d6535ff0e1592c97eda87bbee0e78c8d4ccab769f38325d0d6b8ec3604e58f9b223abe52a10ab3c0d7cd51a86d2bc89032a66b83919701686394dd9dc6b82aef9ebf201ec208bf7f5f3d5f96e5bab782293de40595a9866aa93c039b3ac996b583b89ac60584a8488c02a928b32906b7141588247a22d95739c5d8a13948e366fbaee3be74d93eabf85dd22a4cbb73cbee4227517d8af106b7afb6950859cca2b42f85676d473227b660c966998ce9d6ae74d4bd961eb7b8f963d2801b3f25398c52322307f2dc4d4fad938a89c9e8411d68cbad9caabc76bcd2883f6893c90c828a955758e8e4e6646888d3a7e3d59a5abaf01b3d127dc6b9c7142c0432e8d132b925ce73abc7b1bc2afb891668bacfe75337613fa387ad5df6ca566434a9b8a1ec1d31e57b11bf2b703232fb29066e58475a7916ec79bf278c493df1afbc719f9271b14cd8924a0798d20f0d96407a20e1d6e269aa9bc72d48d8e7fab59bcf3a7bb54b8445c957111d18ab3777bf8883ca384905183afd066ab85461e7b990e37d6df0a92d241b261224b4a755d27598c5e757a67836e6afc6a845d287e721b40d05dcebc1e161c3f8b5f348e854d24872034939ee97fd8b2b35d94b43dc069378fe87c4691bfd304d246a103359ea6476db103f71cf25b2fe8e73a0bf005fce024a6ddef36fac9b7058168749a8cdefdf73c270729ae3241eb2edaa6b71409923dc083eb05b1636328b7b9a4cda923c018acdb782bc775693a2cde09b4e31c8247fa3e8a2cfe58eed5d8c95fbc9e8f3ce66c28ec432a53ef76def3e10dd62b867f849b3c14ca8c5aa4409b6d317e97ebcd96bb9f209056051042effb8a917cd80d1b73b95418870a906b9cf8743e899f2e5a9cea9169f0ffd541c91c612e1c2411dda54b8d811ca5712257f2978eb364e01fe87aa9688af04b0eb6cd2447035b9e4a96065f895240e5c8dff8a09105e99129b86712c8a9ec793efbddf9ed88be33808cde13723ff3553e90251faf01c1b9d78aa9ec054c209ef5eb2f4995499483550e97e1dc8838429da2e138befa1f654c7f7d0f9265b5205617054eb5cfc7447e109a2995144ee844c7a93411fb46ee17327f669547908b2a6bbbf8567e46f2491bf93d00b24e91e2b97c9dd6c9a94d21b4ea4188cb7172dc61f5f074c738925beaa72aa960ec6ca15d314aa371da983365b31880570d9d7483c9ea449a2a38a4c1780a3c5305bda1a96b987916a05e2115bc3429f7f3b006bed793fe4d4b723cb24e068420f412f4f4697346b291dbb34c6cd78009d149403d43c9b187ea7004ed61af59e208214bd81ad4c65520b9c4d53fb2d26defcf557439b59448c14e496e14fc83da8b672cb677c6721a3c42c3e2007df3d8db889b5d0bbe2dd6e890c46a6cfbae766e7be97b48569321a809fdbc81f64cc8e2bc9fc62163440fda7d23f89d932bd1e10464e49c52733cfffbe80d0a09f257c79c7cf8f5699d498b3f5a6dc42f39aa29e73c3da14a9eaddc07f64038fb9830ab25dbeeb9828ac6ee401b10ebd51b4fc102eb50fc82cf72be64b95304456ceb4c0b374814454445bf9b2c2e7b647be38fb5571951631e14b2c7041cfd3f7fa59d228bab6e5ea4fb5eaa9cab32ba9d18cddc79666b76133b33b79b18f5685a7397d306d5f23faedd221666ff612763eaae11d4bd7ec2519d45713b940e02055ef25b013762bc51ae523c3d7e295849ecfe5b6c4df8683f33672bdb340f7eed83afcd204917a5e2a63c09e81f7f819aa94a0dd09df49a7182c6f8894f13c576aec16d22b69f8f69febfe2aff41c0b488daebb9c9866c2793d9104359b0b564d084b200032de79db21607078c6207c49f5ad063c9218947b6f0362ba0449d97b6a391fd26b773694232121068e220573d07338d8cd27787caa2c2acf98108e4ac0702719f09fa25286c72c85438ca959abc380c2e08c36309b23c6dd9b8500ac1c7eba210301b7d15506fbe30d5a0de1be477febf84935285e48805f76fccb761e9baa3e7f56e04d4bcd9f9242339ed936e039303810a5b17975658c2a07e18e617822a5aea7c35c8bc5ea42a39e3a650b0c93f47cdfdbc301fc8351f9b253404d9d050a33e1f6b58aa5a3de294a939fe196a4b199bc6e587471ff4654f70f8b6be29a4b2457a6125c02cbd5faee7db78ec00d454d8b65e48aa874b7efb6ee79385d042fc65e0b0b3a7bea624a879f20c86f77d687f950840764346279441445257e48534850367b53ffc7cd26ffe85fe9d6129b1ab21a583c3d2edd98847ece668d12fefa207b88572750235d3b3c503bd4d51ba64302ef4282af398f5d8ef121484089b84a297fcbca8e24a1caceaad603bae7c25da055bd6d0d4c1bf8f23e9ce4136ea58ad3fc169e53913b5c081b471186fb3af21652fbb076f2a687a08a25422781448d64eb6114a183f78e73d51e16df3bf701b5d81f42da074fd31deff23d984f62cb84d721ac992e94a45f7c1e1a066b65b9f521f93240bcc391951737c4ad8ab3d96b4b8a9ae8eea78c5aea398dc747b9e6b94357dd4e6fe3fce3cca9e9c144b809dd0446c6e5f2e13800cb6783b952183e9d3e7256571e71b97522d0959fb0fe2debf6b0015c43d20adecd9f235ee657d2d1c9325c8906e0fc7687114708c92aaa2c09181edd12e9a3dd0c7d1219bb65bc99a9195b5ceb2ea378349b6be517ea102e344fc30b7559fba774ae2774e2925cb588832e74827e7b3628e3e5d6166f08e1c386de639b6e117cc2b1c5bcd0962e077e28415dfbb1c9a6c88b7e2b779add44ad1a2845ca7f4fe14c5db615080d8acdf00f37e24d08f83a9053c847d24daee31aef0b35d7514dc4cc2772199088a7e3d31fb1fc001b502a7e07b85885c245f740ff88d482f0626adbf76104e5ab598ad4b0e01702f6990abc625c2375ef8d433509421fe20e2e51fed93dde3e1483ccdf00ca18dfb544884e587c9dfd340ef427e426347059155956c98557296d6c865078af57a14ad1964aa0297e733dfde52ddc0e3273f55ea405472e9c5654909ea6b18cd6bcd9d81d05697131e01970c7d424f3cd9762cdd440a413426d114a9425a8842584b97e40ccf2e68abd32c8c819884afbab8266cb100ef680f0d879612df0a5bc0c1fecefd34fd4c4b70101a65ea57864bb26ee19d2ad6089c1caadbc873fc961c527fe4112849e3fdd5236fa89ba8d6c8407d7a310940ea00a3fee049077fc5741d0437c51b04ae0cf1b5ca40a617343376c136b618f9eb38377e8a8f301767b7b1a90fc801e1ef259630034fbf952640e917a6e28d331982a7795555287e3496fb51c0e542c718d4109a96afe7b99e8ad8404b0a6686ed803b73930ed5a34d2f801fe2c812b67001b02c8a800eb519e0f2d95bbdfc877613869f7314d0b1a6e1670e92b4def087344503194d57d977fc7f4daa3849912d35a1eb6bf4a2a7c124f50d7f0a4e633c4409afd415436f4d7f78f983bdff041dcd28014820a660151dc97f8eddc6707cfabaaf482793cddc8a5affcf96cf569903a739ababfa9f263935eaf22b53e827873e1e8d20c4a3b3ebbc0df72ff39f980d22a07bf8db83f1fdb0f4df087067a150f1311b18b7eeb87c5635d063e277d2b86ed12dacc4bcf6f04f102ebf6dfbb064e60cc85b32b4730facb0bed4a4633270fd430f04423db9f7cf6dc0ac1e11b13e5d96aa0446dbdca9aad79e835d6461215e8fd7c8aa077aa040dae72c85eb0e4aa59be7a20663eb7d36a6cda23f2205cab648dad68f0f254849838422e3bfbed50b5ad2c4a9f1afc7c34d2d7f48bcd4687d82d00a59f8677350c8d28fbf13710076902de93605eec7b54aa3eba2a3d6d31ad114dba039ea612c925e2ebf96ec50ad075325e08a885572b3c0e350b036e143c399b33f6139a927dccf252ee3749a9ab3b6edfb37789c66132efd6c870ef89be861e7a807fbff82a119c65e5c4a6c39af22147d8b3da9231ca6e0f8d876aed88743fa2312ae7a7a253205602ec242c9893717044a07a95f31ae59957598cd0ec1d43c57c8d1c68e91c1e61e886007936decabad1806fa744a9ecaec0812543c3ddfb1830b50f9ae", 0x1000, 0x101, 0x0, 0x0, r2}, &(0x7f0000f89000)={0x0, 0x0, 0x0, 0x0, 0x200, r0, &(0x7f0000001000-0x1000)="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", 0x1000, 0x2, 0x0, 0x0, r3}, &(0x7f0000001000-0x40)={0x0, 0x0, 0x0, 0x8, 0x5, r0, &(0x7f0000001000-0x13)="021e2e83584bbd5affcb4c9780ada1155e02f7", 0x13, 0x3, 0x0, 0x1, r4}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3, 0x4, r0, &(0x7f0000001000-0x1c)="a298ff91129085ef36a82b1e5da54d77b708f6d82aa2342831028102", 0x1c, 0x1, 0x0, 0x0, r5}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x6, 0x7, r0, &(0x7f0000000000)="bbe660d52f99237351f500fadfc4be8e27afa19d747ec8fd3cdfb38b3496ec9fadc872b8125304e8c684c8d130b70a87ab188af353d930dd6a0272af7c1cc6a3f8cd0593bccbc063dab99acd5e6d77a2b26674cfaadee8a0ce3137d0c72d149c199bb3c40e6a19cf24d45bf77695fffcf8ef5938042489d254cd709b3163f7d146828ca2f54da4bfd93880f16aa1914828f592b881c6fca3bffd453375145a79ac42e5e5123f97fe29487c794b2cf2ffbb6f74d16a57357e75340f1b647d24181c364480ce0248f67a255aa2ca8e1bb3bbce33ef422a4740476f36b110bb73", 0xdf, 0x399, 0x0, 0x0, r6}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x6, 0x6, r0, &(0x7f0000d8c000-0xaf)="8e8a6780dd36ee21e6644b4e985b32bbcc229603b4fa4508262a916f71ee4a7e286ca1daadd3b5fa9f9ab1f5f98ec4a369669dafbbf952006fdd1c6c93ef4df166e9747cbd7f7b92c6fb094b5d6a6efd8fbdb88a95db899b5833f7cd6d104d1d49e3723f9d3a168fb08e37eaa5360014c8d93aa7c7d6d0b3c1214f3fa34529debdf160f283bc87bde86d750901005eb2a78d62b749e91c04b0a1eb6b010c3f919d53de1e79555e4a3d91b88303ce0d", 0xaf, 0x1, 0x0, 0x0, r7}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xf, 0x3f, r0, &(0x7f000082d000-0xd2)="8da686a01594332d9b08e067db1dbd1da6dda0d24702205e399df418c1022c8c846297650e6a01c11f0f57b685620c7e8bb1c305a0510be56f57bf34b77b47ecb94c21f546e7df3b44143415bdb6381eb128b58897a1e6b9e886584c0de4d6ac1776803c19152dad4d4a49ac56a3efe3bcfb032b2229fd253f5f56fe14a486d837e6830103fcedcb12562b52f13eff553456081b5d4087bfe1642dfba006ae1dc493ffbbc00bccd78bf7f3ae4e7dea98a10843676f7700650d01326127d1bcd2e2d8bc322e21dcaa3807a32de46e2d6e12ec", 0xd2, 0x7, 0x0, 0x1, r8}, &(0x7f0000001000-0x40)={0x0, 0x0, 0x0, 0x8, 0x40, r0, &(0x7f000051f000-0x64)="d9e642ffd8f5052932946bafa4f51b0a20d1cc0794ee9d0fda4abe109b3251b6f904506b1a3c947d1ec21b0af9a7b1de0562f32a1ebd8f52ff99e0cda254edc263d3c11481aa49094f3842b084d3d9e142cd68a3c99901c7f7eb034bf4dc24c50d8228b3ce2807e7a471bfd5416828daececadc9a4b714cd27809a778a532f0a935f5edef61fbb421350441dcbb169a658714b82255a6dec03fe08", 0x9b, 0x8000, 0x0, 0x1, r9}]) accept4$inet6(r0, &(0x7f00004e1000)={0x0, 0x0, 0x0, @mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0}, &(0x7f0000dbc000-0x4)=0x1c, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000002000-0x4)=@assoc_id=0x0, &(0x7f0000000000)=0x4) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r8, 0x84, 0x19, &(0x7f0000001000)={r10, 0x9}, 0x6) 2018/01/12 00:28:57 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000edf000)='/selinux/user\x00', 0x2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = socket$netlink(0x10, 0x3, 0x1f) writev(r1, &(0x7f00008be000-0x8)=[], 0x200000000000034a) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f000018e000-0xf)='/dev/sequencer\x00', 0x10000, 0x0) ioctl$KVM_DIRTY_TLB(r2, 0x400caeaa, &(0x7f0000415000)={0x100000001, 0xffffffffffff0000}) 2018/01/12 00:28:57 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000057e000)={0x2, 0x78, 0x6a9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(&(0x7f000019f000-0xf)=""/15, 0xf, 0x3) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000b47000-0x11)='/dev/qat_adf_ctl\x00', 0x40004, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f0000af5000)={0x85, 0x1, 0x30000000000, 0x5, 0x964, 0x80000001}) 2018/01/12 00:28:57 executing program 0: syz_open_dev$mice(&(0x7f000023e000-0x10)='/dev/input/mice\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f0000bb8000-0x4)=0x0, 0x85, 0x0, &(0x7f0000002000-0x8)={0x0, 0x0}, &(0x7f0000001000)=0x0, 0x4000000) [ 250.585455] QAT: Invalid ioctl [ 250.600994] QAT: Invalid ioctl 2018/01/12 00:28:57 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000ea9000-0x10)={0x0, 0x0}) futex(&(0x7f00001e9000)=0xffffffffffff8001, 0x400000006, 0x8, &(0x7f0000e6e000)={r0, r1+30000000}, &(0x7f0000396000-0x4)=0x0, 0x3) 2018/01/12 00:28:57 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f000045a000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_LAPIC(r1, 0x4400ae8f, &(0x7f0000ff0000-0x400)={"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"}) 2018/01/12 00:28:57 executing program 5: mmap(&(0x7f0000000000/0xd5d000)=nil, 0xd5d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f000032c000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x0}, 0x1c) socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000d5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbmon(&(0x7f00003e1000-0xd)='/dev/usbmon#\x00', 0x7, 0x109000) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000d5f000-0x4)=0x100000001, 0x4) mmap(&(0x7f0000d5e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000d5f000-0x20)={0x200, 0x0, 0x4, 0x0, 0x40, 0x2, 0x0, 0x6, 0x0}, &(0x7f0000caa000)=0x20) mmap(&(0x7f0000d5e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000256000-0xa0)={r2, @in={{0x2, 0x2, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x6, 0x200, 0x9, 0xfbb, 0x7}, &(0x7f0000d5f000-0x4)=0xa0) mmap(&(0x7f0000d5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d5f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) listxattr(&(0x7f0000875000)='./file0\x00', &(0x7f0000d60000-0x16)=""/22, 0x16) mount(&(0x7f0000915000)='./file0\x00', &(0x7f0000d5e000-0x8)='./file0\x00', &(0x7f0000d5e000-0x8)='iso9660\x00', 0x0, &(0x7f0000d5d000)="c597d119ec255a67e899326bef4e8cb0b3fb6b571579415cc7de4ad0c161be74bbc5a604b98937e0f5b1bc3c3e333c76685fcb381b5ea939688e1c7f1d1ef42fae195d3d84f258ac78afd6fb015051ab279bc5a218911e0cd688a76bd7c750c5f9832c25cc3ea9b923280891fad964fc34c994ad7201c2fd607fce5584054f05ef5c73f1454f40affa731cb011b469fa9e2b40a3f7c1c17b55f08e09999f57f637faed735e7de39d2ef879c2c4e2c3599c07c7e1f16de573a17ab2a25ae2a6b1afe90f0c1cd109cdae") setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f000045f000)=0x1, 0x4) 2018/01/12 00:28:57 executing program 6: prctl$intptr(0x200000002f, 0x8) 2018/01/12 00:28:57 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0x0, 0x0}) ioctl$DRM_IOCTL_GET_CAP(r1, 0xc010640c, &(0x7f0000eee000)={0x7, 0x2}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000de6000)="2400000052001f0014f9f426000904000a00071008000100ffffffff0700000000000002", 0x24) r3 = fcntl$dupfd(r2, 0x1, r2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f0000034000)={0x639fcbba, 0x2, 0x3, {0x77359400, 0x0}, 0x80, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r4 = fcntl$getown(r2, 0x9) perf_event_open(&(0x7f0000210000-0x78)={0x3, 0x78, 0x7fff, 0x7, 0xb272, 0x2, 0x0, 0x9, 0x20000, 0x0, 0x3, 0x4, 0x100000000, 0x5, 0xa, 0x80000000, 0xb0, 0x0, 0x80, 0x4, 0x3, 0x5, 0x8, 0x3e3, 0x8001, 0x0, 0x200, 0x1f, 0x667, 0x4, 0x100000000, 0x0, 0x6e0, 0x7fffffff, 0x5, 0x81, 0xb50, 0x0, 0x0, 0x3f, 0x4, @perf_config_ext={0x401, 0x8}, 0x4200, 0xc12b, 0x20, 0x3, 0x3, 0x386e, 0x8000, 0x0}, r4, 0x18e1, r0, 0x1) 2018/01/12 00:28:57 executing program 2: keyctl$update(0x2, 0x0, &(0x7f0000b6b000)='x', 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000002000-0x8)=0x8) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000002000)={0x1000, 0x1, 0x7, 0xea11}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000003000-0x10)={&(0x7f0000000000/0x1000)=nil, 0x1000}) 2018/01/12 00:28:57 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = syz_open_dev$sndpcmc(&(0x7f000004d000)='/dev/snd/pcmC#D#c\x00', 0x280000000, 0x200841) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000962000-0x8)={0x0, 0x740c}, &(0x7f0000ec0000-0x4)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00005e0000)=r2, 0x4) r3 = syz_open_dev$sg(&(0x7f000092c000-0x9)='/dev/sg#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000f0a000-0xc)={0x0, 0x0}) prctl$seccomp(0x16, 0x3, &(0x7f000010a000-0x8)={0x5, &(0x7f0000449000-0x28)=[{0x1ff, 0x3, 0x23, 0xda6}, {0x5, 0x7, 0x8a1, 0x8001}, {0x5, 0xff, 0x0, 0xfff}, {0x8, 0x5, 0xfffffffffffffffa, 0x0}, {0x5, 0x80000001, 0x1, 0x1000}]}) ioctl$KDGKBSENT(r3, 0x4b48, &(0x7f0000c19000)={0xbfc4, 0x66b, 0xff}) 2018/01/12 00:28:57 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00005b2000)='./file0\x00', 0x0) mount(&(0x7f0000213000-0x8)='./file0\x00', &(0x7f000078f000-0x8)='./file0\x00', &(0x7f0000983000-0x7)='mqueue\x00', 0x0, &(0x7f0000654000-0x1)="") r0 = creat(&(0x7f0000016000-0xc)='./file0/bus\x00', 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000103000)={0x0, 0x0, 0x0}, &(0x7f000057f000)=0xc) tkill(r1, 0x37) mq_timedsend(r0, &(0x7f0000da5000-0x1000)="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", 0xfd1, 0x0, &(0x7f00001f6000-0x8)={0x0, 0x0}) 2018/01/12 00:28:57 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000d2b000-0x78)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x10, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @tid=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000044000)=0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000f2e000)=0x0) r0 = getpgrp(0x0) tkill(r0, 0x25) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x9d7000)=nil, 0x9d7000, 0x4, 0x4d072, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$amidi(&(0x7f00002aa000-0xc)='/dev/amidi#\x00', 0x10000, 0x40000) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00009b6000-0xc)={0x0, 0x1b, 0x10}, &(0x7f00002ef000-0x4)=0xc) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f000055a000-0x8)={r2, 0x9}, 0x8) 2018/01/12 00:28:57 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x8000000000000002) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f000037c000-0xa)='/dev/cuse\x00', 0x80000, 0x0) ioctl$sock_ipx_SIOCAIPXITFCRT(r2, 0x89e0, &(0x7f0000cb7000-0x4)=0x6) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) write$tun(r1, &(0x7f0000fbe000-0x10a3)=@hdr={0x0, 0x0, 0x8, 0x0, 0x0, 0x0, @ipv6={0x0, 0x6, "015513", 0xf88, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[@fragment={0x67, 0x0, 0x1, 0x800, 0x0, 0x6, 0x2}], @tcp={{0x1, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}, {"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"}}}}}, 0xfba) 2018/01/12 00:28:57 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f00008ad000-0xb)='/dev/vcsa#\x00', 0xff, 0x2000) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000f93000-0x4)=0x7f, 0x4) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000154000)='/dev/usbmon#\x00', 0x80000001, 0x220000) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000bef000)=0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000003000-0x20)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x0, 0x0}) madvise(&(0x7f000090b000/0x3000)=nil, 0x3000, 0x0) read(0xffffffffffffffff, &(0x7f00003aa000)=""/100, 0x64) r2 = syz_open_dev$dspn(&(0x7f0000395000-0xa)='/dev/dsp#\x00', 0x7, 0x84080) getsockopt$inet6_tcp_buf(r1, 0x6, 0x0, &(0x7f0000485000-0x4e)=""/78, &(0x7f0000110000-0x4)=0x4e) ioctl$TIOCSCTTY(r2, 0x540e, 0x3) ioctl$GIO_FONTX(r2, 0x4b6b, &(0x7f0000563000-0x6c)=""/108) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000049000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSCTTY(r3, 0x540e, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r2, 0xc0bc5351, &(0x7f00005cd000-0xbc)={0x4, 0x2, 'client1\x00', 0x1, "44059bcdce038785", "552809f4c61e93cd00680831db10070bc8069510327a84119a5e812a5019aa2e", 0x2, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_MODESET_CTL(r2, 0x40086408, &(0x7f0000a3f000-0x8)={0x5, 0x3}) [ 250.657955] QAT: Invalid ioctl [ 250.671308] QAT: Invalid ioctl 2018/01/12 00:28:57 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) removexattr(&(0x7f0000001000-0x8)='./file0\x00', &(0x7f0000fe0000-0x24)=@random={'trusted.\x00', 'vboxnet1vboxnet0bdev:(ppp0\x00'}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000001000-0x7)='ns/net\x00') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f000087b000)={0x0, 0x9}, &(0x7f0000000000)=0x6) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r1, &(0x7f0000002000-0x10)={0x2, 0x3, @rand_addr=0x400, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000a36000)={r2, 0x2, 0x1000, 0x7, 0x80000001, 0x0}, &(0x7f0000c19000-0x4)=0x14) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003000)={0x0, 0x0, 0x0}, &(0x7f0000003000)=0xc) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000002000)={r3, 0x40, 0x1, [0x5]}, 0xa) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f00006ac000-0x10)=[{&(0x7f0000632000-0xd)="bb3f35527a8a6012049657aecff8ba13925945f4", 0x14}, {&(0x7f0000000000)="63bb78ab408b3e78916ea957efe9d06a30d85704ddbc3ef1f04d22750d8f5550a41e364ca70e79adb3b68ea3582f3d63fab3af1b80a278aaedd851191a324521c8", 0x41}], 0x2) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f0000001000-0x10)=[{&(0x7f0000002000)=""/4096, 0x1000}, {&(0x7f0000002000)=""/158, 0x9e}], 0x2, 0x0) ioctl(r0, 0x2, &(0x7f0000001000)="") 2018/01/12 00:28:57 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x20000, &(0x7f0000001000-0x83)="", &(0x7f0000744000)=0x0, &(0x7f0000140000)=0x0, &(0x7f0000365000-0x19)="54690c2e12504c153f25872dc235423e9b177625c8a8cf5b29") mknod(&(0x7f0000894000)='./file0\x00', 0x10000000007fa, 0x0) execve(&(0x7f0000f8b000-0x8)='./file0\x00', &(0x7f000017a000-0x8)=[], &(0x7f000077a000)=[]) truncate(&(0x7f0000d0e000-0x8)='./file0\x00', 0x0) 2018/01/12 00:28:57 executing program 5: mmap(&(0x7f0000000000/0xd5d000)=nil, 0xd5d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x3, 0x84) mmap(&(0x7f0000d5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) prctl$getreaper(0x1d, &(0x7f0000d5d000)=0x0) connect$inet6(r0, &(0x7f000032c000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x0}, 0x1c) mmap(&(0x7f0000d5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d5e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$dspn(&(0x7f0000d5f000-0xa)='/dev/dsp#\x00', 0xd5, 0x2) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000d5e000-0x8)={0x0, 0x0}) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f000045f000)=0x1, 0x4) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00005b3000-0xc)='/dev/rfkill\x00', 0x4000, 0x0) ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f0000aa9000)=0x4) [ 250.709765] QAT: Invalid ioctl 2018/01/12 00:28:57 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00006c6000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00009c3000-0x20)={0x10002, 0x0, 0x0, 0x2000, &(0x7f000000a000/0x2000)=nil}) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000af3000)={0x0, 0x1000, 0x0}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000951000)={0x10002, 0x2, 0x0, 0x2000, &(0x7f000000a000/0x2000)=nil}) r2 = syz_open_dev$sndmidi(&(0x7f0000c2f000-0x12)='/dev/snd/midiC#D#\x00', 0x9, 0x4000) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000aa5000)={0x13002, &(0x7f0000f06000)=0x0, 0x4, r2, 0x0}) 2018/01/12 00:28:57 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$llc(0x1a, 0x3, 0x0, &(0x7f00008ba000-0x8)={0x0, 0x0}) shutdown(r0, 0x1) socketpair(0x1e, 0x2, 0x0, &(0x7f000026f000-0x8)={0x0, 0x0}) shutdown(r1, 0x0) 2018/01/12 00:28:57 executing program 7: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000ea5000-0x10)='/selinux/status\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_XSAVE(r0, 0x9000aea4, &(0x7f0000000000)={""/1024}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000af3000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000d7a000)=0x0, 0x0, 0x0) mlock2(&(0x7f0000c00000/0x2000)=nil, 0x2000, 0x0) mbind(&(0x7f0000c77000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000a63000)=0x0, 0x2, 0x2) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000ec7000)='/dev/vcs\x00', 0x80, 0x0) ioctl$KVM_NMI(r1, 0xae9a) [ 250.737298] device eql entered promiscuous mode 2018/01/12 00:28:57 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000569000-0xa)='id_legacy\x00', &(0x7f0000902000)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f0000554000-0x6b)="e403ec72cbcc800396829a5cb2c9d89fb45ce85826d91498bf7b45da4116de634af6ba567623e3270c42fcc2b2ee1fde20b72d073d7dd9c2c247968e57a23768aac43f1fd036e23148f8cca15f4f1753355af3da4ae257e8eb7b0c1a27171f2a64da5b3f8b6ebd9eca88d4", 0x6b, 0x0) request_key(&(0x7f0000e92000-0x6)='logon\x00', &(0x7f00009a2000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f00003b4000-0x1)='\x00', r0) bpf$MAP_CREATE(0x0, &(0x7f0000db6000-0x1a)={0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1c) r1 = add_key$user(&(0x7f0000117000)='user\x00', &(0x7f0000262000)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000e77000-0x4c)="268131894a3bfcc647aca51c105edaf6281d44851b4f72c0757e0ee5a2f2ef8c692f2ee89cf99dc1ca9f241be0a337373c7098d58abbc19a172f422cc6950175f7cbf6ed0a2ca3c6068586ba", 0x4c, 0x0) r2 = add_key$keyring(&(0x7f0000148000)='keyring\x00', &(0x7f0000d24000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$instantiate_iov(0x14, r1, &(0x7f00005b0000-0x30)=[{&(0x7f00000ee000-0x6c)="b3b83fd8d3e1fcfd70573e69a0f4a76622778396d488c91c403ea27c5903a72eb0b05608f66926ee16e3e886749bd5b5b43732e5b6bfe03f34d84cbe53911409b1fa34caf1ba300e94ced4eec9e56b11c696f1d630d272d0392e657ed03045ac22224083c86a8ead96712669", 0x6c}, {&(0x7f0000713000-0x6)="f53a88dac901", 0x6}, {&(0x7f000068c000)="32bbef03cfdadc", 0x7}, {&(0x7f00001d3000-0x7b)="a1c48c7b07fa2003460d5bb06da127066d6a9811e9fd77dd4ab9b5fec8259acba719e42b154b0d5a993c49602b08484914371353d7eba4f981fbe6e0311fd1416474770dab7e33fea4f6ed5cc8c88f696d6fa5b65bfd302b2ab83f83c8e409ed7a5eba7b67407f730d97d0a70250e6dac9f6afb13a23765ea2b3c1", 0x7b}, {&(0x7f0000e5d000-0x1000)="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", 0x1000}, {&(0x7f0000aec000)="0e03dd672b0ab4588529602ac0d5d29b0b90b6b0b1f6555b5ef5fe32064735c9cdf13cae7ef02564c1f20c7d937248fa8ae4ee849267d7604d95e050b55ff36153874dec8a3b0d31a6afee9649f61b92baf638f462375b67147f7b9e493386215207bc5dbc544a4dfdbdf50ed98b63de628af07f193a7f9cf5237a155f560a306d825b9db3fb71d42bbef79b4d5e56f8de7796e8874768483f52f35b32041ae3c7aa9fc370fc2f2a28", 0xa9}], 0x6, r2) 2018/01/12 00:28:57 executing program 3: keyctl$update(0x2, 0x0, &(0x7f0000b6b000)='x', 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000000e000)='P\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000055000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$KVM_GET_TSC_KHZ(r0, 0xaea3) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f0000d91000-0x1e)={0x0, 0x0, 0x0, "93a4ea5a74d7", "e101b03d236c156834a44ccabd2a7170"}) pread64(r1, &(0x7f000018e000)=""/195, 0xc3, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f000089f000)='tls\x00', 0x4) r3 = syz_open_dev$loop(&(0x7f0000851000-0xb)='/dev/loop#\x00', 0x0, 0x44000) ioctl$KVM_NMI(r2, 0xae9a) preadv(r3, &(0x7f00007df000-0x28)=[{&(0x7f0000462000-0x3a)=""/58, 0x3a}, {&(0x7f0000a5a000)=""/139, 0x8b}, {&(0x7f0000e7c000-0x86)=""/134, 0x86}], 0x3, 0x0) 2018/01/12 00:28:57 executing program 5: mmap(&(0x7f0000000000/0xd5d000)=nil, 0xd5d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x3, 0x84) mlock(&(0x7f0000af9000/0x2000)=nil, 0x2000) connect$inet6(r0, &(0x7f000032c000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x0}, 0x1c) mmap(&(0x7f0000d5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000d5d000)=0x0) mmap(&(0x7f0000d5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ptrace$getsig(0x4202, r1, 0x2, &(0x7f0000d5e000-0x10)={0x0, 0x0, 0x0, 0x0}) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f000045f000)=0x1, 0x4) 2018/01/12 00:28:57 executing program 5: mmap(&(0x7f0000000000/0xd5d000)=nil, 0xd5d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f000032c000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x0}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f000045f000)=0x1, 0x4) fcntl$setstatus(r0, 0x4, 0x2400) mmap(&(0x7f0000d5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00008db000)={0x0, @in6={{0xa, 0x2, 0x7f, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0xffffffffffff0001}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x8, 0x2, 0xfffffffffffffffb, 0x1f, 0x4, 0x4, 0x8, 0x2, 0x4, 0x6, 0x1f, 0x1, 0x94c7, 0xfffffffffffffffc, 0x6]}, &(0x7f0000d5d000)=0x108) mmap(&(0x7f0000d5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000d5e000-0x8c)={r1, @in6={{0xa, 0x2, 0x2, @loopback={0x0, 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f000057c000)=0x8c) 2018/01/12 00:28:57 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f000024e000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x7ff) r3 = syz_open_dev$mice(&(0x7f00002fe000)='/dev/input/mice\x00', 0x0, 0x0) r4 = getpgid(0x0) getxattr(&(0x7f0000343000-0x8)='./file0\x00', &(0x7f0000477000)=@known='com.apple.FinderInfo\x00', &(0x7f0000b4c000)=""/226, 0xe2) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r3, 0x40a45323, &(0x7f0000787000)={{0x1000, 0x3}, 'port0\x00', 0x0, 0x40010, 0x3, 0x7, 0x6, 0x7, 0x9805, 0x0, 0x6, 0x100000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) fcntl$getownex(r3, 0x10, &(0x7f000083d000-0x8)={0x0, 0x0}) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r3, 0x800443d2, &(0x7f0000e22000-0x8)={0x7, &(0x7f000062f000)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0}]}) sendmsg$unix(r0, &(0x7f000048a000)={&(0x7f0000ea2000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8, &(0x7f0000e4f000)=[], 0x0, &(0x7f00008c0000)=[@cred={0x18, 0x1, 0x2, r4, 0x0, 0x0}, @cred={0x18, 0x1, 0x2, 0x0, 0x0, 0x0}], 0x30, 0x0}, 0x0) recvfrom$unix(r1, &(0x7f00001a0000)=""/239, 0xef, 0x2020, &(0x7f000097b000)=@abs={0x0, 0x0, 0x2}, 0x8) 2018/01/12 00:28:57 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) r1 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000026000)='/selinux/member\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f0000141000-0x40)={0x3f, 0x0, 0x800, 0x1, "2ff01960c2bac177e5b342135580d92799b71258743432f3d632f2a7440f6bd70b7d91d7da16a853b3110252", 0x8e3}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000688000-0x4)={r0}) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000d67000-0x8)=@assoc_value={0x0, 0x1}, &(0x7f0000871000-0x4)=0x8) syz_open_dev$admmidi(&(0x7f0000732000)='/dev/admmidi#\x00', 0xb765, 0x404c01) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000ef5000)=r3, 0x4) write(r0, &(0x7f0000a51000)="1f0000000b06ffde00000000000a0000007fe0190900000000000010000000", 0x1f) 2018/01/12 00:28:57 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80a, 0xd71b) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f000097e000)={@loopback={0x0, 0x1}, 0x400, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0}, 0x20) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000165000-0x5c)={{0xa, 0x2, 0x80000000, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x5}, {0xa, 0x0, 0x9, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x8}, 0x5, [0x2, 0xfffffffffffffff7, 0x3, 0x10001, 0x401, 0xd1c, 0xffffffffffff0001, 0x1]}, 0x5c) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000015000-0xb)='/dev/hwrng\x00', 0x4c0000, 0x0) ioctl$KVM_GET_MP_STATE(r1, 0x8004ae98, &(0x7f0000062000-0x4)=0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f66000)={@loopback={0x0, 0x1}, 0x0, 0x0, 0xff, 0x200000000000b, 0x0, 0x0, 0x0}, 0x20) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000dea000-0x108)={0x0, @in6={{0xa, 0x0, 0xffffffff, @loopback={0x0, 0x1}, 0x9}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x100, 0xfffffffffffffbff, 0x1000, 0x401, 0x100, 0x2, 0xfffffffffffffff9, 0x5, 0x7, 0x7, 0xfff, 0x2b4, 0x9, 0x3, 0xfffffffffffffff7]}, &(0x7f0000ac0000-0x4)=0x108) ioctl$KVM_CREATE_DEVICE(0xffffffffffffff9c, 0xc00caee0, &(0x7f000047e000)={0x4, r0, 0x0}) ioctl$VT_ACTIVATE(r3, 0x5606, 0xb7) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000a4b000)={r2, 0x100000000}, 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000e83000)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x400, 0x0, 0xff, 0xa, 0x0, 0x0, 0x0}, 0x20) 2018/01/12 00:28:57 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000025000-0xa)='./control\x00', 0x0) r0 = syz_open_dev$midi(&(0x7f000025b000-0xb)='/dev/midi#\x00', 0x8, 0x40) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000f93000-0x8)={0x0, 0x10000}, &(0x7f00004aa000)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000fa1000-0x14)={r1, 0x100000000, 0x10000, 0x200, 0x9, 0x3}, 0x14) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x40086408, &(0x7f0000ad7000-0x8)={0x6, 0x8000}) r2 = open(&(0x7f0000fbe000)='./control\x00', 0x0, 0x10) mkdirat(r2, &(0x7f0000018000+0x9a2)='./file0\x00', 0x0) fcntl$getown(r2, 0x9) r3 = openat(r2, &(0x7f000001b000-0x8)='./file0\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x40049409, r3) 2018/01/12 00:28:57 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x3b, &(0x7f0000000000)="0100000003000000000000000006", 0xe) syz_emit_ethernet(0x2a, &(0x7f0000238000-0x2a)={@remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [], {{0x806, @arp=@ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, @local={0xac, 0x14, 0x0, 0xaa}, @random="b20a000000e2", @loopback=0x7f000001}}}}, 0x0) 2018/01/12 00:28:57 executing program 6: mmap(&(0x7f0000000000/0xfd6000)=nil, 0xfd6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f000093e000)='./file0\x00', 0x0, 0x40) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000aba000-0x10)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff00c}, {0x6, 0x0, 0x0, 0x0}]}, 0x10) sendmsg$netlink(r0, &(0x7f000056f000)={0x0, 0x0, &(0x7f0000d49000)=[{&(0x7f0000fd3000)=[{0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}], 0x10}], 0x1, 0x0, 0x0, 0x0}, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000312000)='/dev/vcsa#\x00', 0x9, 0x40000) mmap(&(0x7f0000fd6000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGABS3F(r2, 0x8018457f, &(0x7f0000fd6000)=""/127) 2018/01/12 00:28:57 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000de7000)='./file0\x00', 0x14) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000)=0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00009a2000)=0x3, 0x4) getsockopt$inet_buf(r1, 0x0, 0x30, &(0x7f0000353000)=""/0, &(0x7f0000000000)=0x0) 2018/01/12 00:28:57 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f00005c9000-0xd)='/dev/net/tun\x00', 0x0, 0x0) r2 = creat(&(0x7f0000834000-0x8)='./file0\x00', 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f000002f000-0x20)={0xfffffffffffffffe, 0x39ad, 0x1, 0x5, 0x2, 0x2, 0x1f, 0xac4b, 0x0}, &(0x7f0000e10000)=0x20) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000018000)=@assoc_value={r3, 0x80000000}, 0x8) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000386000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_ivalue=0x3}) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f000095b000)=@int=0x0, &(0x7f0000086000-0x4)=0x4) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000ee4000-0x24)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000b82000)=@ethtool_eeprom={0x8, 0x0, 0x0, 0x0, ""}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/12 00:28:57 executing program 5: mmap(&(0x7f0000000000/0xd5d000)=nil, 0xd5d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f000032c000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x0}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f000045f000)=0x1, 0x4) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffff9c, 0xae01, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f000048e000-0xeb)=""/235) socket$kcm(0x29, 0x7, 0x0) 2018/01/12 00:28:57 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000094000)='/dev/hwrng\x00', 0x200, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000111000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x6}) sysinfo(&(0x7f000095e000-0xce)=""/206) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f00007c4000-0x20)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x400000000, 0x40, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0}, 0x20) 2018/01/12 00:28:57 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = creat(&(0x7f00000d8000)='./file0\x00', 0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000907000)={0x0, 0x7fff}, &(0x7f0000a57000)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00006ed000)={r2, 0xe2bd}, &(0x7f00003ab000-0x4)=0x8) bind$inet(r0, &(0x7f000006d000)={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f00000b2000)=0xffffffffffffffff, 0x4) bind$inet(r0, &(0x7f0000490000)={0x2, 0x2, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r0, &(0x7f0000816000)="872d26d62a08bcc7c2e911fd0b83557b005bcbace678ad13d20e5350053714d5608be9443d9ae811132e6fccdb0c84782c2a66dc141a8d67e12001220c74a22e67044b864571e915d1aacf4fa9f0577704dc230a78b0399c6b1d07a369ebfc60bd3babd96bf36cbb0ff16d0678a33513e12732af0eef7b9b73e2a4c1064523745bb0573c72d4e766551476a037", 0x8d, 0x800000020000000, &(0x7f0000303000)={0x2, 0x2, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000b5d000)=[{0x4, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}], 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000a73000)={0x40000000, 0x852b, 0xfffd, 0x10000007fffffff, 0x0}, 0x14) sendmmsg(r0, &(0x7f0000a81000)=[{{&(0x7f00006dc000)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58, &(0x7f00006e7000-0x90)=[{&(0x7f000019d000-0x2)="e8", 0x1}], 0x1, &(0x7f0000651000)=[], 0x0, 0x0}, 0x0}], 0x1, 0x0) writev(r0, &(0x7f0000466000-0x20)=[{&(0x7f00004f1000)="b3a7e0301cb2dc4540239e880aac460a1d2046a6c3b108d6bcc5f82b0b40f8f4879bcbebafcc23e18f3d0168213a3161fa52278b12e8f84232dd2e124d4ee21bd73d09106e9060f5daef1f197e8bdb239cdc56653df5a5c448529009c80b5f0bde133312f3f362ba92cdfb0ad56e4ff883a23d1eee412ea0bb99871fcedff66e345ad80359eaf5f6ba1e697191cde9397fcf61959d856fdc2a0af1cfb2a7afa49715d28558ce3a1b845a7d8042471dc778c80227c73c323d5cbe9c9436002533b57430b356529e279f37bafd97fbe44ea7b2e391670d7ea109c993dba8d1bc8b788a82e97ccbebb99b70bbdfaae28077d14ab3928dd5864c471b85998c335de064615371d24b11cfc7faadb11b047c13e2adfc44d349eb0f4543c59625a8deeda60f728775b770adac3218c2bf5d0c61584b7bb1d9702673838a9adb57f173e66770dd36bb643fcc07cd1eccfcc9be6627935d442bee86a5ad329a67102c6ddf8a224de953b5a58b8caa5cf94d0b99c3c7fddf6bfa2f557ae0e3057a3deedc15b5473fafafc577603147726e60952c0598ae8668daaf77e154f90e1ba5c60f9faf960a35c8df99b67ae56322ad3b3cfa27d426722f138e80d45e7e4946d2a31acb4f9ec7f24d6e0a91813ce26abc62314292e5a7834bcb8f54158297a7c3f5e2d1a1333826bb66edbcc19e083bbe019adf11ececc6b4f1583d1700b32e8c47d993497037623938459426b357199179038483db19050f12cd89f0fca3809b005f70bbce402da4f8aee5fc3b791eb8b0182886c2984c7a4656c0fcd759201a3ccbc1c5860d963639cd7b0f47eac0f9947d8138a86882577458631d826de4fa13720d08c379f60833c7c84cbba51456368bffd0c8119b5c8b625184d6683a4500205e93e88e371d11e4b8e14b26b46e4fd668dcd25298a707aa3d5f59c0bd43b10342a2bef4f83aa452d073128da781eaac7b06fc482b6ea4e2080aee2c2d0d461b0e5be7196592cd204ed06854b796cb26bd086e8c0821ee29a319a00ac1612a968b1a963f91794285aebe87146590fd75b23236d1be959791f8ae9051afea6398afb19644bb00cf75b2bb9843fa4b53bfa1957138749477940430bbe9583ec52f77b536326ca437b10543ed949f64e9a812534c354eac45027878d7e44adb4429a3ab6f3e633733e1c77cdc813ca1910d16745714e31c8380e801a9d31d1dd9f8ded5aa7ab394273c5210ce9e72600ef61f0a4c96c2e117790b8de2e04ef243dc9a72583dc90b0a38956a4795c547a6596cda44c1ff5d91946f53bca3172755b74645128db7d7740e775b2b56897caad996a0e6e9e37fdf51846bdb23b9156074cec9ef4ffed0fa308c65043b38c7d00e18edc6e148ba0dad04534aa64294ac806dfcb71e517f811f71168801a0ee66c344128270ee095a967fbdda2ddb752fad0bbd68feb0574c11765bd03e8cece58a6dd524c6584981a3d43104df169d661e0f405d6385e29e0815411225a6ba7007c15d5dba7e37348cc787db95589447bb49458b73f1b49901c3168013a34c75243b8f9736f2558f71f9c82f0a0e837a245686acb94d1b6218a79b58c26597215e7cb9efaf8ac661b02c4fb44f3973c07eb1ee4a793abb90fc7547070099fe0b6c625c0ba4b70f62cb346dc368b00112681ef3e7dbf8392a0da3b63e7c9caca4d6efefae95e52b30d82bfac910519defb7e15a19ddf21747a89e4010ef7aefa1604596da8aac8a334bb563cd3f8039e82fa1007cfdff5a9fc58f4f79ff15926a145d404e4fc55929be7ecbd6454552f1a86602067bab925b2a0a914a82aec522aab40706936d5439551c6588fe4cd308f3e654ef8959256acf733d85bc75e1c423277ecd6585730c4221b64bd487d151fc21589cee33c1bde24b4e9c40255509faed7f174909884691b0546730fe06e524d5d1d45337c1ca422c920b295661431cbac7be204ec5b067496285b1012ac69914b2ec5b54c17766f41ae353b3231bd2d2fe24982580bd08754d2b51dcdd28af18d29b6edcebf1294710ee0009410e28dc7508caf87cba130e4c8a5c9a76a482ab996a62290c6883e9fa983c705f930ec22ef0dcbe0a90523680205fe2becc3bd39dd4a496b6c2c9b5fcf8938627925509e6c27b5b90ee0e194bf391276a49b05970ce05273a67a11aaa215fc2ef2c88494ceceafb8be4e095e5b504970e3af074a35704646785c6ba21a0c0c51ce220e1ac36374466d36e22bee3c8502162311fde9c1fe406927d58a9b8ecc2ed95950ea4c88af88d583ca0257b77b6550315b7567ec7a0559abced8093f41de39152fafa982d9db8659f74317121c7bc80535d172b4402edcdc6a85c882b6b723287f6716d6b93884e3eeecfaf3be8fbde64185d72164dbf82811ff660ce9d5101633faf088dc36c5cebf1761bfc83836665af892f56e65a9461af670ff0f3bcd5203c9a49f4288abd94d29d49d2af31de44fd0da82b984f0705993d81ba5eee2a2f98de428cb3f882f6367964a894988fb048f1c1bab4869d92c557c88f3dcb4139a00805b3315712939be4bb72fcb1a70de26329df0142338220a6d42ff4386f7f874f2e048e97b23a29886021f9ae4c83215daa3592e42c62be9bbdf95bbb35bf726e2d62780ec511482eeffd3fb496fb981520731d53b862ceeba8293dd800b71dbee9eb1cdaaab722757edfc725d777a7e983f1530787d9dcfaeee6028bdfa7d12a7db0b70f2fee7cf4300ffdbc6e54df9360a02c506b998d8b10d490f1f5cce42fa77b9f945132d687265ed58276d73514033f4f8eaf897dfda0715ec6a0212d6ea97d1b96c2ddc33418111bb955ead329f69eb6a0f1b1aeb5f1fdf5ca03b04322a5ceac55577c53c48e5d97869d4201344d1f78a521c90724796deaa3c16c2550bcb9366e99abde4fb36306e24eedd20a6a2fc099dafb8e33202cd190c0693cd33fe8e9919469034105b7edc074431d5cf3c4bb50606836221ce6488c03566ae3d905c580f245aeb22de463a46c8f2f4074559ce0afe0bc698eb1ec6b3ddf4885ff1bfe02344e4783ef3f3877c9745b75c24d52a1a065d9c23644fca946b824dd21c8572676a997c0c23f0864bdff866d4961b74a8c879835e1f3fc92527df9a81e582d848c0cbf0802c72a9407ad2263f748d039513fb2697b444266d571d1cd41a0f8b42d23bbee1e672ddf19fd3958b3ac6be85c6a3a4c6083834d414c5c4094892604dfdf815df0d9f9d32f1c0eb538f38e2ed77772b4932caf99eaddf20ac1108cd49013402321fdf1510871f554a7a214cbd04813ee40a61fdb038b871cfe92ba7d2eac99d706cf5db0d5bd76e4ffd837f0972da784fb63a518ef0d2160e9a7bd3d4796e29bcbb07fd83c4c472c9e8d8b6312b89d77416bb0a5dd0c9735f3a6acaf744bc477db8b63937920427164015d328454f41cb3e378a8f751c38a7951e505dccaee39e42ff2482d6715ce13b3ad8389354555b91efa3e242f6db3cfc2707c5cd5b6873220a8938eeb92191c3bace6e75bf76732409f2a4b256b0b4e14227bf173b5314843691add7d5a55be94a87f8e0a1ea9d521f30d87ea28b6096abb9ad7d95e6b5b5d40f2a221dfbce0c0da929e6c6a923281cbee9f134cb530d788e061adfe991369af25711ff2f64a109f3c5d0d10e09480c3927335e09fd2c239d6a9947d2b005b6074c6d7b47ebab532ab2fdc618bd5fb9a616018df1cb3ab2d8f6debf236e293ea435bf1416e80614cde064fbb5c08b5544145629d04e6d5fc250ff1", 0xa78}], 0x1) 2018/01/12 00:28:57 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000018000-0x8)='/selinux/create\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffff9c, 0xc00caee0, &(0x7f0000000000)={0x0, r0, 0x1}) r1 = openat$selinux_create(0xffffffffffffff9c, &(0x7f00002ba000)='/selinux/create\x00', 0x2, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000e0e000)=0x0) ptrace$cont(0x27, r2, 0xe11, 0x3) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000ee2000)='/dev/vga_arbiter\x00', 0x1, 0x0) clock_gettime(0x0, &(0x7f0000ed6000-0x8)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000b31000-0x10)=[{r0, 0x2000, 0x0}, {r3, 0x20, 0x0}], 0x2, &(0x7f0000f62000)={r4, r5+30000000}, &(0x7f0000000000)={0xffff}, 0x8) r6 = getpgrp(0x0) r7 = fcntl$getown(r0, 0x9) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) kcmp$KCMP_EPOLL_TFD(r6, r7, 0x7, r0, &(0x7f0000001000)={r3, r3, 0x100000001}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00007fc000-0x78)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x80000000ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x24020000) sched_setattr(r6, &(0x7f00008c0000-0x30)={0x30, 0x0, 0x0, 0x2, 0x7fffffff, 0x6, 0x7ff, 0x1000}, 0x0) clone(0x201003fc, &(0x7f0000c80000-0x1)="", &(0x7f000001c000)=0x0, &(0x7f0000ea9000-0x4)=0x0, &(0x7f0000a83000-0xa9)="") 2018/01/12 00:28:57 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000c98000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00001bb000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000cb8000+0x832)=0x0, &(0x7f0000412000)=0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000648000-0x20)={0x8, 0x0, 0x8, 0x400, 0x12, 0x9, 0x3, 0x2, 0x0}, &(0x7f0000d96000-0x4)=0x20) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000553000-0x8)={r4, 0x81}, &(0x7f0000ac5000-0x4)=0x8) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000bff000)={"5cf5d667418822218497ee925b44a5353c03c9277c2de13ea3b279aad1109759928b1f9328dfc300537ad73f01b4b39fd13c1a2b7fe87d5856cc57c6c87077d88547d9452bd4571598b74e3c1434de51074dcb6e320e526026d04517ad6674f3652838f17318475e23679052166e6709b5d38a02bf33e8db408c8f602edb91ca382c1e9092b1d93e8c4f7713aa86f8d520a594e66d1537e372ae9d1d29ace6363e417a07680c8046d1b2b9807f0000000000000000000f6606f7876431096ced8e0d5ad53120a7c2095854e32356a83ea43365834c71b7c2b342aaa20e6aca9f4785906d870dd7565171a579d79eb0c9be79267746477c00d234425315630e48ea0a38f47f596c8555acad5b31472afbbe6053f7ef27005095b69da29b887197536c10c50858512fab153908e450002ce84cd74761283d3ca466b782ead04497e524be4e3d3fa0cd1b396a72c98ed9db6e13700955ff5416b36aa38f7063f66a8e240614bdd001293aa53ae42b4ba428362147f60eaf5dac4b4f028c353ea6f40a3d8e232ae147eef7d1de90a8113bc61b6640007db95f8b0900000000000000ba7f7dbeae5329a47b37ede79b7692b965ae5aaaa8377b7a44581c477bc0c617befb40116a8ce0463ba0c69d4dcdcc03d839dee639dbdb0e7f9e40bad3c3505b4f6c453e44b59f10bb33804b8d9e0b2b6dfe520696501d4ece736bf0187bdb15590ac154a258da4740704a102da5a18076939f054faac8de51cf54d61d623f99cf93d8bd93cf5771c69c5d263814e76e8ff93e1ca7bae867b03727fe5a625f9f66d9bc7f24300e0cb11012605c77d2f54b1b3f9d0d8f34856374589306000000d1457bb1927820d8ada1fcfed31699336d584c82429e0ea592b34f0cf4c3a437b355b468d5d1afb026228f0440e9dd773024680e0c983a9dbb4f98a6011feac00ef5ab1687d4cef743a8531813db98ca1886eeb0cd01b44f00fe4f9a4e106af8e99e9fcdc2e895b9e2d4ab32b5e3ca7bea49fec845526721d2ca01fe78df97c630f6ca7097131a675ef7b1ebfacb9971017f53b3b97b9812bf5851aaf874d5496ce806ba131997ef0108f322a7b4b544d4187191d29ed1e03f0ed57c1a9993308ed168d026f66dd236a5b27729c583e4cc3516242f4b910ab3703e6c9002b42ff41f66c6297e103ad956b0ff9d0a2c1f04000000c6a030e040f36328d06bc0bdff8310bff779148a3211d08adbdc83ff9567596bd892c9b68f4b4498040000009f0000000093cebabbccbc339835ef8d838b9d1691120e5417dea57ad48580c39cef72a6e0ac6579d625c16135dafb59d47efe0115dbea8262e638c47b0a4527ee1e9bab81cfe1eef5aea57a6bf238a1193094ad7d2030e109e560e0705cd7d49d796c28aa8c415ff2b05ba910b4a5b22c1aa9472af79f747e7fd6ae40bd9653"}) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f000042f000-0x400)={"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"}) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000391000-0x11)='/dev/qat_adf_ctl\x00', 0x800, 0x0) ioctl$EVIOCGABS20(r5, 0x80184560, &(0x7f0000887000)=""/22) openat$pfkey(0xffffffffffffff9c, &(0x7f000048f000-0x15)='/proc/self/net/pfkey\x00', 0x0, 0x0) 2018/01/12 00:28:57 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg(r0, &(0x7f0000b7f000)=[{{&(0x7f0000565000-0x9)=@rc={0x1f, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0}, 0x9, &(0x7f000045f000-0x30)=[], 0x0, &(0x7f0000b6d000-0x130)=[{0xc, 0x0, 0x0, ""}], 0xc, 0x880}, 0x6}, {{&(0x7f000066e000)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'tgr192-generic\x00'}, 0x58, &(0x7f0000d22000)=[], 0x0, 0x0, 0x0, 0x10}, 0x1000}, {{&(0x7f0000270000)=@llc={0x1a, 0x0, 0x1, 0x81, 0x101, 0xff, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [0x0, 0x0]}, 0x10, &(0x7f0000525000-0x20)=[{&(0x7f000021e000-0x52)="c42b35b14c0b478f8de38b1fa036778618d2fbde4e0dfebbfdc0702bc510f0377f621db9c74181531e25df007edef110f41a4efdf51fd4fec1ebee6d85cf2a527714e95eeef5683410fcceff5e4cadc83410", 0x52}, {&(0x7f0000118000-0xd2)="dbecee0541cd434c6341608ba91a39178ace95549cecd8c6bee2814e65a56197346354bd968768283da586f15528c9e0157e0b4dd15dcea22b4aca1ebacad54a9875f249214e365bbba9704dbf6846f134625bd881cdbfd413c2e5b8bd25e23df1f051b5df08fdeddf3c64668a8677173adf814cbcc7a711453925a7b71291631ad83244b8cd87e5629829b019e184a8705f9a6135d52f59f314e5f80cb6db1f1f8c12e53461640b378e2d95fcde8440262a7e39890058a84bccea8fd719c868d91d530eb93f8198c58a1d0bc24e60219f42", 0xd2}], 0x2, 0x0, 0x0, 0x0}, 0x8000}], 0x3, 0x800) alarm(0x1) 2018/01/12 00:28:57 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3, 0x40000) fstatfs(0xffffffffffffffff, &(0x7f0000f06000)=""/229) r1 = openat(0xffffffffffffff9c, &(0x7f0000c78000)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, &(0x7f0000824000-0x8)=0x0, 0x0) sendmsg(r0, &(0x7f00002ed000)={&(0x7f00004de000-0x10)=@nfc={0x27, 0x20, 0x2, 0x4}, 0x10, &(0x7f000014f000-0x8)=[{&(0x7f00005fb000)="", 0x0}], 0x1, &(0x7f0000dae000)=[], 0x0, 0x0}, 0x8810) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000988000)='/dev/kvm\x00', 0x0, 0x0) setsockopt$bt_hci_HCI_FILTER(r1, 0x0, 0x2, &(0x7f00002df000)={0x7f, 0x6, 0x30000000000, 0x0}, 0x10) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fcntl$getflags(r0, 0x40d) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000dad000)={0x0, 0x0, 0x0}) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r1, 0x8008ae9d, &(0x7f0000e0b000)=""/244) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000aa2000)=0xffffffffc6fd06ee) ioctl$KVM_REINJECT_CONTROL(r0, 0xae71, &(0x7f00006dd000)={0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) recvmsg$kcm(r0, &(0x7f0000984000-0x1c)={&(0x7f0000e75000-0xe)=@l2={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0}, 0xe, &(0x7f0000262000)=[{&(0x7f0000e9e000-0x37)=""/55, 0x37}, {&(0x7f0000f78000-0x11)=""/17, 0x11}, {&(0x7f00008dc000-0xd7)=""/215, 0xd7}, {&(0x7f00003d4000-0xed)=""/237, 0xed}, {&(0x7f0000a7d000)=""/125, 0x7d}, {&(0x7f0000fd5000)=""/8, 0x8}], 0x6, &(0x7f00009ee000-0xab)=""/171, 0xab, 0x8}, 0x40000020) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000fd1000-0x3f)={0x0, 0x37, "4a89ae47e96abdffdd5f362fa58fe99a2995ebb779b76488443d1c1f8765ce47256f2a59aa57c021842dfbda0ade337002988f54213091"}, &(0x7f0000b3d000-0x4)=0x3f) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000dd3000-0x98)={r4, @in6={{0xa, 0x0, 0x9e, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x2}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xfffffffffffffffa, 0x2}, 0x98) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f00008a7000)={0x0, 0x0}) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000000)={0xf001, 0x13ffd, 0x0}) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) rt_sigtimedwait(&(0x7f0000fc5000-0x8)={0x400}, &(0x7f0000f36000-0x10)={0x0, 0x0, 0x0, 0x0}, &(0x7f00004f8000)={0x0, 0x989680}, 0xfffffffffffffe2a) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000001000)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SMI(r5, 0xaeb7) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 2018/01/12 00:28:57 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x46, &(0x7f0000f8e000-0x90)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [], {{0x86dd, @ipv6={0x0, 0x6, "000006", 0x10, 0x4000000000000021, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0xb, 0x2, 0x0, "2656b8", 0x0, "e86b45"}, ""}}}}}}, &(0x7f0000512000)={0xfffffffffffffffe, 0x1, [0x0]}) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00009a0000)='/dev/audio\x00', 0x80000, 0x0) connect(r0, &(0x7f0000dfc000-0x10)=@llc={0x1a, 0xe, 0x6, 0x3ff, 0x6, 0x0, @random="33fb0e9eb3dd", [0x0, 0x0]}, 0x10) r1 = syz_open_dev$admmidi(&(0x7f000015d000-0xe)='/dev/admmidi#\x00', 0x1, 0x2000) connect$nfc_raw(r1, &(0x7f000070b000)={0x27, 0x0, 0x3, 0x0}, 0x10) ioctl$int_out(r1, 0x2, &(0x7f00002a4000)=0x0) 2018/01/12 00:28:57 executing program 5: mmap(&(0x7f0000000000/0xd5d000)=nil, 0xd5d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f000032c000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x0}, 0x1c) mmap(&(0x7f0000d5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000d5e000-0xa)='/dev/cuse\x00', 0x2, 0x0) ioctl$KVM_S390_UCAS_MAP(r1, 0x4018ae50, &(0x7f0000617000)={0x5, 0x200, 0x7fff}) sendto$unix(r1, &(0x7f0000054000)="30a79b800bfb07e3cc065fc6aa37925e26f4c9495c9e58a1f838cdbf77127b80a4b4493bc5e59f1d0572c01c478dc2f98006b2613616f6b61de06d160e4fe4f0848333fdfb6b2585db62bc9a391f9ea778fa75b13ca799b252b435243fa3b0b8d678b02e9e8246605bd4b9db29d809ba7451b6e657a158a49a742fbe784c671da1325fb36d63efb1e82efde7612cdbd48b9d032ac87ebe0bf61c38", 0x9b, 0x800, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f000045f000)=0x1, 0x4) 2018/01/12 00:28:57 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000cc9000-0x13)='/dev/snd/controlC#\x00', 0x9, 0x101000) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000b14000-0x8)={0x0, 0x0}) pipe(&(0x7f0000495000)={0x0, 0x0}) ioctl$TIOCCBRK(r3, 0x5428) socket$inet6(0xa, 0x5, 0x6) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000019000-0x90)={0xffffffff, {{0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x90) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f00000c4000-0x4)=0x0) setsockopt$inet6_opts(r3, 0x29, 0x39, &(0x7f000061c000-0xe)=@dstopts={0x2, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [@enc_lim={0x4, 0x1, 0xfffffffffffffbff}, @pad1={0x0, 0x1, 0x0}]}, 0xe) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000b5b000)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) r5 = syz_open_dev$adsp(&(0x7f0000fcd000)='/dev/adsp#\x00', 0x6, 0x201) setsockopt$inet6_mtu(r4, 0x29, 0x17, &(0x7f0000d70000)=0xfffffffffffffffd, 0x4) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000005000-0x110)={{0x4, 0x0, 0x0, 0x0, "93e9ea615ac34e7cbf044b192a7dbd9d3fb90044ed21556b44c977119139a0784a9148b3a6af65082a7dedd3", 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, "d738d54bf2007db37380060000002ac464110da19ac268393b9d3f8cc115724c909fa3400ad817d86c361009f6614c49a1b94fb8de5087f66d91abcb6e27765e", &(0x7f00000ba000)="7d42a8a1ac2ef10416d6bde100b828d402e1931ec1208f345634caeb4032977bda86e64284e9232c7712745c8319a19dc510fe53cd74186b6f0e24089100b065b00d6750e688cf5888a624a5ed4755f2cf03016328ede5d51b21876b0171465fc1f2179bb4e1fe28c626f82a7049fcfc206c5ac6131a29b5d6e917bea7ed6c919e6cb987a9f47ba0fe01dfd7e3c304dd49056b5b84c0eb52923becea2a3193ebc5aa60", 0xa3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$sock_inet_udp_SIOCINQ(r5, 0x541b, &(0x7f0000802000)=0x0) 2018/01/12 00:28:57 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000118000-0x1c)={0x5, 0x4, 0x1000000000001, 0x100, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r0, &(0x7f0000eed000)="", &(0x7f0000b88000)="", 0x0}, 0x20) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000c8000)='/dev/ppp\x00', 0x80200, 0x0) getpeername$packet(r1, &(0x7f0000e31000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f0000dc5000-0x4)=0x1e8) 2018/01/12 00:28:57 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x400005, 0x0) r0 = syz_open_procfs(0x0, &(0x7f000018d000-0xa)='net/kcm\x00\b\x00') socket$kcm(0x29, 0x2, 0x0) readv(r0, &(0x7f0000c44000-0x90)=[{&(0x7f00004d0000)=""/131, 0x83}, {&(0x7f0000f44000)=""/100, 0x64}, {&(0x7f0000ea5000)=""/4096, 0x1000}], 0x3) [ 251.102211] QAT: Invalid ioctl 2018/01/12 00:28:57 executing program 5: mmap(&(0x7f0000000000/0xd5d000)=nil, 0xd5d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x3, 0x84) socketpair$ipx(0x4, 0x2, 0x0, &(0x7f00006e9000-0x8)={0x0, 0x0}) mmap(&(0x7f0000d5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$ipx(r1, &(0x7f000074d000)={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f0000d5d000)=0x10) connect$inet6(r0, &(0x7f000032c000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x0}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f000045f000)=0x1, 0x4) 2018/01/12 00:28:57 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000c5a000)='./file0\x00', 0x0) mount(&(0x7f00002e8000-0x8)='./file0\x00', &(0x7f0000935000-0x8)='./file0\x00', &(0x7f0000904000-0x7)='mqueue\x00', 0x1040a, &(0x7f00007c4000)="") mknod(&(0x7f00005d3000-0xe)='./file0/file0\x00', 0x8021, 0x0) execve(&(0x7f00008a7000-0xe)='./file0/file0\x00', &(0x7f0000fbf000)=[], &(0x7f00006ec000-0xc)=[]) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000cb7000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) connect$inet6(r0, &(0x7f0000089000-0x1c)={0xa, 0x3, 0x2, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x3}, 0x1c) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 2018/01/12 00:28:57 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(&(0x7f000054b000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x2, 0x0) memfd_create(&(0x7f0000b67000-0xd)='/dev/snd/seq\x00', 0x1) unshare(0x20000400) pselect6(0x40, &(0x7f00000ac000-0x40)={0x3ffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000768000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00007fc000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000b4e000)={0x0}, 0x8}) [ 251.186533] QAT: Invalid ioctl 2018/01/12 00:28:57 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000692000-0x12)='/dev/snd/midiC#D#\x00', 0xff, 0x0) bind$inet6(r0, &(0x7f00007b8000)={0xa, 0x2, 0x10000, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0xfffffffffffff001}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r1, &(0x7f00001c1000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000109000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmmsg(r1, &(0x7f0000acf000-0x78)=[{{0x0, 0x0, &(0x7f0000c01000-0x10)=[{&(0x7f000098d000-0x1000)='d', 0x1}], 0x1, &(0x7f0000783000)=[], 0x0, 0x0}, 0x0}], 0x1, 0x0) shutdown(r1, 0x1) close(r1) 2018/01/12 00:28:57 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000044000)=0x0) clock_getres(0x0, &(0x7f00004d3000-0x8)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, r1}, {0x0, 0x9}}, &(0x7f0000040000)={{0x0, 0x0}, {0x0, 0x0}}) socketpair$unix(0x1, 0xa00000000002, 0x0, &(0x7f0000887000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r3, 0x7, &(0x7f0000002000)={0x1, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffc, 0x0}) unshare(0x400) fcntl$lock(r3, 0x7, &(0x7f0000010000)={0x0, 0x0, 0x0, 0x0, 0x0}) tkill(r0, 0x1000000000016) dup3(r2, r3, 0x0) umount2(&(0x7f000004e000)='./file0\x00', 0x6) 2018/01/12 00:28:57 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000889000-0x8)='./file0\x00', 0x80, 0x6) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f000068b000-0xe8)={{{@in=@broadcast=0x0, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @remote={0x0, 0x0, 0xffffffffffffffff, 0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@loopback=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000765000-0x4)=0xe8) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000291000-0x4)=0x0, &(0x7f0000fdb000)=0x4) r1 = syz_open_dev$sndtimer(&(0x7f00000b6000-0xf)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e05411, &(0x7f0000d92000-0x1000)=""/4096) 2018/01/12 00:28:57 executing program 5: mmap(&(0x7f0000000000/0xd5d000)=nil, 0xd5d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f000032c000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x0}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f000045f000)=0x1, 0x4) r1 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000ae3000)='/selinux/member\x00', 0x2, 0x0) mmap(&(0x7f0000d5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000bb1000-0x8)={0x0, 0x8}, &(0x7f0000d5d000)=0x8) mmap(&(0x7f0000d5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000d5e000-0x86)={r2, 0x7e, "6ea3d3369f64bedab5181de8bc528a979df38e292ed3209443047118071510571ac5d09d29a11f1cb54951bbcdfea0be3ba5a17a186c07384f23b18ad1934e663ccd3bc787f74081ce1184f90648abc760b24cc89b2ab13607ff3e291582c43a9e52cc44332328e25f0ded186cb25f2f88506acd4bceb95a6872e69f96c1"}, &(0x7f0000c20000-0x4)=0x86) mmap(&(0x7f0000d5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) mmap(&(0x7f0000d5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000d5e000-0x4)=0x0, &(0x7f0000d5e000-0x4)=0x4) 2018/01/12 00:28:57 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00009e2000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000002000)={0x0, 0x1003b, 0x0, @thr={&(0x7f0000001000)="", &(0x7f0000006000-0xb7)=""}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00003b3000-0x4)=0x0) r2 = syz_open_dev$amidi(&(0x7f0000228000-0xc)='/dev/amidi#\x00', 0x7f, 0x10000) getsockname$llc(r2, &(0x7f0000c4d000-0x10)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff}, [0x0, 0x0]}, &(0x7f0000321000)=0x10) r3 = memfd_create(&(0x7f000030d000-0x32)='/dev/rtc\x00', 0x0) ioctl$TIOCLINUX2(r3, 0x40305828, &(0x7f0000002000-0xc)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4068aea3, &(0x7f000008e000)={0x7b, 0x0, [0xffff, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000740000/0x4000)=nil, 0x4000, 0x3000002, 0x8052, r3, 0x0) r4 = syz_open_procfs(0x0, &(0x7f000045e000-0xd)="636c6561725f72656673007edb") r5 = accept4$llc(r4, &(0x7f0000cd1000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f0000e1c000)=0x10, 0x80800) sendfile(r5, r0, &(0x7f000092b000-0x4)=0x0, 0x100000000) writev(r4, &(0x7f0000b97000)=[{&(0x7f00000e9000)='4', 0x1}], 0x1) 2018/01/12 00:28:57 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008ff000-0x10)={&(0x7f0000d4d000-0x158)={0x2, 0x3, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8, 0x17a2, 0x0, ""}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0}}]}, 0x78}, 0x1, 0x0, 0x0, 0x0}, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000eae000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000698000-0x4)=0x1, 0x4) 2018/01/12 00:28:57 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000a5b000-0xe)='/selinux/load\x00', 0x2, 0x0) r1 = memfd_create(&(0x7f0000ee4000)="2f64652f7602000000726269746572001a", 0x0) write(r1, &(0x7f0000590000-0x6d)="3bfa47", 0x3) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000c9a000-0x4)=0x0, &(0x7f0000ee0000-0x4)=0x4) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00007f5000-0x2)={0x0, @in={{0x2, 0xffffffffffffffff, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00007e1000-0x4)=0x8c) execveat(r1, &(0x7f0000ff7000)='./file0\x00', &(0x7f00000af000)=[], &(0x7f0000d4e000-0x8)=[&(0x7f0000ff7000)="00000000000000060804000000ff1b0c6565643b799365005ffc76"], 0x1000) 2018/01/12 00:28:57 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000722000+0xc11)='/dev/kvm\x00', 0x2002000, 0x0) eventfd(0x600000000000000) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f00004a1000)={0x1, 0x0, [{0x200000040000105, 0x0, 0x0}]}) 2018/01/12 00:28:57 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000011000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r1 = socket$inet(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x8000000000000002) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000829000)=0x3, 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) write$tun(r2, &(0x7f0000d09000-0x62e)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @broadcast=0xffffffff, {[]}}, @udp={0xffffffffffffffff, 0x0, 0x8, 0x0, ""}}}, 0x26) r3 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000d4e000)='/selinux/access\x00', 0x2, 0x0) getpeername$ipx(r3, &(0x7f0000696000)={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f0000ab7000-0x4)=0x10) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00008fc000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$ipx_IPX_TYPE(r4, 0x100, 0x1, &(0x7f00008ac000)=0xc7c9, 0x4) 2018/01/12 00:28:57 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x4000000010, 0x802, 0x0) r1 = openat$selinux_user(0xffffffffffffff9c, &(0x7f00009ef000)='/selinux/user\x00', 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000591000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0x8000}) recvfrom$ipx(r0, &(0x7f0000451000-0xa8)=""/168, 0xa8, 0x40000040, &(0x7f0000de4000)={0x4, 0xff, 0xce3, "6408f69861aa", 0x4, 0x0}, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000cf3000-0x4)=0x2, 0x4) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r1, 0x800455d1, &(0x7f00003f1000-0x2)=""/2) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc0045520, &(0x7f000020a000-0x4)=0x7) write(r0, &(0x7f0000fb5000-0xb8)="240000002d00070800000000000010000108efff0100000000000500fffffffffffffffa", 0x24) socketpair$inet_icmp(0x2, 0x2, 0x1, &(0x7f0000822000-0x8)={0x0, 0x0}) 2018/01/12 00:28:57 executing program 1: mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x18, 0x0, 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005000-0x3c)=[{{&(0x7f0000003000)=@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0}, 0x1c, &(0x7f0000005000-0x60)=[{&(0x7f0000002000)="4c5614c00401a0dbf8a669ebdedd102c4f7a79e606457dfdf09e2ec2ed253b", 0x1f}], 0x1, &(0x7f0000003000-0x2d0)=[], 0x0, 0x0}, 0x0}], 0x1, 0x0) connect(r0, &(0x7f0000002000)=@sco={0x1f, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x26) dup3(r0, r0, 0x80000) getsockname$ipx(r0, &(0x7f0000007000)={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f0000000000)=0x10) 2018/01/12 00:28:57 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000c86000-0x9)='/dev/ppp\x00', 0x420041, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f00005fb000)={0x0, 0xf96, 0x0, 0x7}, &(0x7f0000e89000-0x4)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f000062d000)={0x0, 0x8, 0x8, 0x3, 0x1, 0x3, 0xfff, 0x0, r1}, &(0x7f0000935000)=0x20) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000900000-0x9)='/dev/kvm\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000c4c000-0x4)=0x0, 0x4) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00007d4000-0x20)={0xffffffefffffffff, 0x2, 0x0, 0x1000, &(0x7f0000005000/0x1000)=nil}) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f0000025000)={&(0x7f0000005000)=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "5c39810600000001688f9251517d632912a33d99975bad7b1504000000e8d117"}}) ioctl$KVM_SET_SREGS(r4, 0x4138ae84, &(0x7f0000de1000)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, [0x0, 0x0, 0x0]}, 0x80000014, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_TRANSLATE(r4, 0xc018ae85, &(0x7f00005a8000-0x18)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r3, 0x40505331, &(0x7f00003c3000-0x50)={{0xab0, 0xffff}, {0x0, 0x800}, 0x8, 0x6, 0x9, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/12 00:28:58 executing program 5: mmap(&(0x7f0000000000/0xd5d000)=nil, 0xd5d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f000032c000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0}, 0x1c) mmap(&(0x7f0000d5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d5e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00005db000-0x8)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f00006f8000)={r1, r2/1000+30000}, 0x8) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000d5f000-0x4)=0x80000000) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000d5e000-0xb)='/dev/hwrng\x00', 0x800, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r3, 0xc02c5341, &(0x7f00003ae000-0x5c)={0x0, 0x0, 0x0, {0x0, 0x0}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000d5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000c58000)=0x0, &(0x7f0000d5d000)=0x4) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f000045f000)=0x1, 0x4) [ 251.393583] device eql entered promiscuous mode 2018/01/12 00:28:58 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000013000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x9, &(0x7f000035f000-0x8)={0x0, 0x0}) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, &(0x7f00004b3000-0x24)=""/36) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00002cb000-0x4)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000c7f000-0x4)=0x1, 0x4) 2018/01/12 00:28:58 executing program 7: r0 = syz_open_dev$sndpcmc(&(0x7f0000551000-0x12)='/dev/snd/pcmC#D#c\x00', 0x7a, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a45323, &(0x7f000017b000-0xa8)={{0x9d70, 0x1ff}, 'port0\x00', 0x8, 0xc1000, 0xb34a, 0xa1a, 0x4, 0x9, 0x81, 0x0, 0x5, 0x6e5f, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_LAPIC(r0, 0x8400ae8e, &(0x7f0000001000-0x400)={"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"}) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000000000)={0x1ff, 0x2, 0x3e, 0x1, "b645627bc7e80474c0eb89946ee5e0f9825c0d8db3b4adae52e9b8018c128ef0599f2d20e20fb51d2a54ec21", 0x3}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000421000)='/dev/snd/controlC#\x00', 0x100000001, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) perf_event_open(&(0x7f0000ff9000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc2c45512, &(0x7f0000001000-0x99)={{0x2, 0x0, 0x0, 0x0, "87b76815c3ac96d1c028093c504c0a69455d24804d2fad6ca9182c7d197abaed5655c1a4baf84cb927db4165", 0x0}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], {0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/12 00:28:58 executing program 3: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000001000)='/dev/amidi#\x00', 0x0, 0xb7328d4da416d2d9) r1 = perf_event_open(&(0x7f0000002000-0x78)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001000-0x1)=0x0, 0x4}, 0x7fffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, r0, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f0000001000)=""/25) mmap(&(0x7f0000f1f000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) mremap(&(0x7f0000f1f000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) 2018/01/12 00:28:58 executing program 0: prctl$void(0x0) mmap(&(0x7f0000000000/0x1e000)=nil, 0x1e000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000013000-0xd)='/dev/usbmon#\x00', 0x7f, 0x40002) mmap(&(0x7f000001e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f000001f000-0x8)='keyring\x00', &(0x7f000001f000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, 0x0, 0x0, 0xfffffffffffffffe) mmap(&(0x7f000001e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = request_key(&(0x7f0000015000-0x6)='rxrpc\x00', &(0x7f000000e000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f000001e000)='/dev/usbmon#\x00', 0xfffffffffffffffc) keyctl$link(0x8, r1, r2) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000008000)={@generic="68c34dd72ad8ed56abb5661eb2cd7e72", @ifru_addrs={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) syz_emit_ethernet(0x36, &(0x7f0000018000)={@remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0xffffffffffffffff}, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0xffffffffffffffff}, [], {{0x800, @ipv4={{0x2ed, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast2=0xe0000002, {[]}}, @tcp={{0xffffffffffffffff, 0xffffffffffffffff, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}, {""}}}}}}, 0x0) mmap(&(0x7f000001e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mknodat(r0, &(0x7f000000b000-0x8)='./file0\x00', 0x1, 0x40) mmap(&(0x7f000001f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(r0, 0x4008ae9c, &(0x7f000001f000)={0x14, 0x0, 0x7fffffff, 0x0}) ioctl$EVIOCGUNIQ(r0, 0x80404508, &(0x7f000001f000-0x55)=""/85) 2018/01/12 00:28:58 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f000092d000-0xb)='/dev/audio\x00', 0x800, 0x0) bind$ipx(r0, &(0x7f0000f33000-0x10)={0x4, 0xffffffffffff0f27, 0x1, "d21ad2894e96", 0x74ae2b43, 0x0}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000b92000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000160000-0xa)=@abs={0x0, 0x0, 0x0}, 0x0) 2018/01/12 00:28:58 executing program 5: mmap(&(0x7f0000000000/0xd5d000)=nil, 0xd5d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000d5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(&(0x7f0000d5d000)='/dev/admmidi#\x00', 0x5, 0x80) connect$inet6(r0, &(0x7f000032c000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x0}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f000045f000)=0x1, 0x4) 2018/01/12 00:28:58 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f000016c000)='/dev/sequencer\x00', 0xa02, 0x0) clock_gettime(0x0, &(0x7f0000277000)={0x0, 0x0}) acct(&(0x7f000081e000-0x8)='./file0\x00') ppoll(&(0x7f00002a8000-0x40)=[{r0, 0x0, 0x0}, {r0, 0x0, 0x0}, {r0, 0x0, 0x0}, {r0, 0x0, 0x0}, {r0, 0x100, 0x0}], 0x5, &(0x7f0000c58000-0x8)={0x0, r1+10000000}, &(0x7f0000e10000-0x8)={0x0}, 0x8) connect$nfc_llcp(r0, &(0x7f0000376000)={0x27, 0x1ff, 0xfffffffffffffffc, 0x7, 0x6957, 0x800, "c4ea2c17e8f0982b483ab72eccc5f23433ec39b9919865863496b456480a2c26db566c521c926e024e2ed42b31dd4f7b007ebd2bd1bd09ec78e3e39210d2a7", 0x6}, 0x58) 2018/01/12 00:28:58 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f000059a000)={0x0, 0x0, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_CONTROL(r0, 0x40086414, &(0x7f0000633000-0x8)={0x3, 0x400000}) r1 = socket$netlink(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) r2 = syz_open_dev$dspn(&(0x7f00000d7000)='/dev/dsp#\x00', 0x3a, 0x181000) getsockopt$inet6_dccp_int(r2, 0x21, 0xa, &(0x7f0000217000-0x4)=0x0, &(0x7f0000619000-0x4)=0x4) openat$cuse(0xffffffffffffff9c, &(0x7f0000212000-0xa)='/dev/cuse\x00', 0x10000, 0x0) writev(r1, &(0x7f000080b000)=[{&(0x7f0000d4f000-0x39)="3900000010000904000000004c0a00000600004a020000004500010700e1001419000a00000000000000420011000608000000000900001ee4", 0x39}], 0x1) 2018/01/12 00:28:58 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000a18000-0xa)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETA(r0, 0x5405, &(0x7f00005eb000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000eae000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/12 00:28:58 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f0000183000)=0x0, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00004a1000-0x4)={0x0, 0x0, 0x0}, 0x4) r2 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000692000-0x10)='/selinux/access\x00', 0x2, 0x0) socket$inet6(0xa, 0x6, 0x3) ioctl$KVM_ARM_SET_DEVICE_ADDR(r2, 0x4010aeab, &(0x7f00007d1000-0x10)={0x10001, 0x0}) sendto$inet6(r0, &(0x7f00002a1000-0x4ec)="", 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) r3 = open$dir(&(0x7f00009a9000-0x8)='./file0\x00', 0x202000, 0x198) syz_open_pts(r2, 0x40000) fcntl$getownex(r3, 0x10, &(0x7f0000e45000-0x8)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000dcb000)={{0x3, 0x1, 0xfffffffffffffff8, 0x5, "8b2bd240b9759e32125029a2eca178244c48e02274d01bd434038d26ceeada4f7307a72fae7ca5980b07abb2", 0x62}, 0x0, 0x0, 0x2, r4, 0x1c6, 0x0, "60ede4b89a145309f12bdd7483cf59363a36ec000cbf9d966c433197e3d8c83ebd01bcd6445531e3a108752fed658e2edb4d69757179efd7235b830940c56a51", &(0x7f0000c2f000-0x10)='/selinux/access\x00', 0x10, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x8, 0xfffffffffffffffb, 0x7fff, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) shutdown(r0, 0x0) 2018/01/12 00:28:58 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000052000-0x10)={0x0, 0x989680}, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000880000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000009000-0x8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f000006a000-0x8)={0x0, r0}) nanosleep(&(0x7f00007b8000-0x10)={0x0, 0x1c9c380}, 0x0) r3 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000662000)='/selinux/validatetrans\x00', 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000bf1000)={{{@in6=@loopback={0x0, 0x0}, @in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@multicast1=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000c42000-0x4)=0xe8) recvmmsg(r2, &(0x7f0000f40000)=[{{&(0x7f0000ee8000)=@nfc_llcp={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63, 0x0}, 0x60, &(0x7f0000f40000)=[], 0x0, &(0x7f0000f40000)=""/7, 0x7, 0x0}, 0x0}], 0x1, 0x0, &(0x7f0000f41000-0x10)={0x77359400, 0x0}) dup2(r1, r2) tkill(r0, 0x15) clone(0x0, &(0x7f0000e91000-0xf9)="", &(0x7f00000ea000)=0x0, &(0x7f0000f45000-0x4)=0x0, &(0x7f00008d3000)="") io_setup(0xf0cf, &(0x7f0000da6000)=0x0) 2018/01/12 00:28:58 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000303000)='/dev/loop#\x00', 0x18000000000, 0x111000) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000059b000-0xb)='/dev/loop#\x00', 0x0, 0x1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00008d2000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x5, "b28586ba13f743c6604d527bbdacb6a27668382ef7dd13e14ef23b7b5d949b2921d57c70d75f370cacaeef8e0c20cab2a99f0887306cfe6826cf2da6f107fc13", "66d0fcbe804fd17e4632e9a1a987688bc790313b6642b6f1084893c288c91e53496eeab389858e656903daa785e6772e145a44f2bb453f23daa6fa77dacaa38d", "08598896dc5675526c04f57b6f6303c7ed59b925851e63d5cd4ddbccc33f8f67", [0x4, 0x101]}) 2018/01/12 00:28:58 executing program 5: r0 = socket$inet6_sctp(0xa, 0x7, 0x84) mmap(&(0x7f0000d5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000d5e000-0x4)=0x0, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00009f0000-0x28)={r1, 0x0, 0x35, 0x58, &(0x7f0000d1e000-0x35)="47e9a461f669fe9160e4e45227d3ad8816cefad39c7b663de123d5477d497a2181c5e2dea27f4a251c669041fe18767bc5814fd629", &(0x7f0000c14000)=""/88, 0x200, 0x5}, 0x28) connect$inet6(r0, &(0x7f000032c000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x0}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f000045f000)=0x1, 0x4) 2018/01/12 00:28:58 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf7, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x6) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000ac0000)={&(0x7f0000553000-0x1c)=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xa10, 0x0, 0x0, 0x9a4, 0x0, 0x0, 0x0, 0x9, 0x3ff, 0x1, "5c4d8165562fd4e3b5d992f53dad0cb68f4ee8a45c9f996d18ea08b0fd982582"}}) prctl$getreaper(0x19, &(0x7f0000010000-0x4)=0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000107000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f00001c9000)={0x7, &(0x7f0000e65000)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000010000-0x20)={0x10002, 0x4000000000000001, 0x0, 0x2000, &(0x7f000000a000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f000000f000)={0x20000000010002, 0x0, 0x0, 0x2000, &(0x7f000000a000/0x2000)=nil}) [ 251.594426] netlink: 'syz-executor3': attribute type 10 has an invalid length. 2018/01/12 00:28:58 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x8, 0x3, 0x4, 0x100000005, 0x2, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2c) r2 = syz_open_dev$usbmon(&(0x7f0000f44000)='/dev/usbmon#\x00', 0x6, 0x100) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00006f4000-0x10)={0x80000001, 0xa, 0x8, 0x2, 0x0}, &(0x7f00008ad000-0x4)=0x10) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00004fb000)={r3, 0xffffffffffffff21, 0x1, [0x8]}, &(0x7f0000fae000-0x4)=0xa) fstatfs(r0, &(0x7f000057c000)=""/96) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000d38000-0x20)={r1, &(0x7f0000eee000)="", &(0x7f0000565000)="", 0x0}, 0xffffffffffffff32) pwrite64(r2, &(0x7f0000ddb000-0xd0)="d33cb046993999e1c8490fef09942f59abfa6edb83bd2968fa2899f5d7097b3d4e06daef468be3e46ab1c53ac2bed7bb983e04a3a33943441c361058d3418c2e9f2855156b88ec6976627f21a6587e2b89a8c767d320f7024ca3f0189fab25e1898bb2c25dc7007ea665c0d176751baa95d460ff5ef7e5b3cd2b26608a10f21105d06b98c7fe4c6ab306ff77b4a0e1a89229428737168d03ad9d89864fa7adc6914c84241edb7f001b0dff426b8c2b7fddac69edf2c28e98d40c2ccc4db0e376147528dba86f3ca8a90b9956b93bcdd3", 0xd0, 0x0) 2018/01/12 00:28:58 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x2000000010d, 0x800000000d, &(0x7f0000000000)="", 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000d19000)=0x100, 0x4) 2018/01/12 00:28:58 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000059000-0x8)='keyring\x00', &(0x7f000062d000)={0x73, 0x79, 0x7a, 0x3, 0x0}, 0x0, 0x0, 0xfffffffffffffff8) r1 = add_key(&(0x7f00006c1000)='id_resolver\x00', &(0x7f00009d0000)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000cbb000)="f5cce3f3d747b132fe3fbce672c47f3f2c2e68614d7d185bca6990a023cac9b4d6af5e55912157fcb548341164f892477424fb22574136cc96fd7aebe0d53c435b475cb97049198b546553e6379bb07e462b19ff4fd0b90c24e99c46806d62e42f3e3b9b7723a9c79ce41f93f40c08e0c2b2773e9a677783bf52387dc951adeb9d497d6e86a3668d206c3ebf3ecdfaebff759bc308b667136fc56f8341261d803dfb4edbeeebaf4bf49d0f4ef64518d630d38df81120434454a0762c783c5030ee7473c9099f30a54739feaf84535d2e4741e7225542ce96aa0da27658c8ae9e868cd7121954f10bbce3c951cf55edd6e9", 0xf1, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000b62000-0x12)='.request_key_auth\x00', &(0x7f0000054000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, r1) r2 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) r3 = openat(0xffffffffffffff9c, &(0x7f0000dd4000)='./file0\x00', 0x4001, 0x2) ioctl$sock_bt_cmtp_CMTPCONNADD(r2, 0x400443c8, &(0x7f0000a27000-0x8)={r3, 0x101}) r4 = add_key(&(0x7f0000526000-0x8)='keyring\x00', &(0x7f0000c2a000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0xffffffeffffffffb) r5 = getgid() setgroups(0x1, &(0x7f0000c52000)=[r5]) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x3, 0x0, 0x7f, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000d57000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$KVM_CREATE_PIT2(r6, 0x4040ae77, &(0x7f000018c000)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) keyctl$unlink(0x9, r4, 0xfffffffffffffffb) syz_open_dev$vcsn(&(0x7f00000bf000)='/dev/vcs#\x00', 0x1, 0x400000) keyctl$read(0xb, r4, &(0x7f0000d34000-0x1000)=""/4096, 0x1000) [ 251.643247] netlink: 'syz-executor3': attribute type 10 has an invalid length. 2018/01/12 00:28:58 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4$inet(0xffffffffffffff9c, 0x0, &(0x7f0000c30000-0x4)=0x0, 0x80000) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000bf2000)={0x81, 0x206, 0x20, 0x2, 0x0}, &(0x7f0000dc8000)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00006b8000)={r1, 0x80, 0x30}, &(0x7f00005c5000-0x4)=0xc) r2 = socket$netlink(0x10, 0x3, 0x15) writev(r2, &(0x7f0000fdc000-0x8)=[], 0x0) 2018/01/12 00:28:58 executing program 0: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000004000)='net/xfrm_stat\x00') getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000001000-0x4)=0x0, &(0x7f0000004000)=0x4) ioctl$EVIOCSFF(r0, 0x402c4580, &(0x7f0000002000)={0x57, 0x3, 0x800, {0x6, 0x828}, {0x794e, 0x17c0}, @period={0x5c, 0xd1, 0x8, 0x5e, 0x8, {0x3, 0x7, 0x2, 0x0}, 0x5, [0x7ff, 0x0, 0x499c, 0xc00000000000000, 0x80]}}) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x2000, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000001000)={0x4, 0x1, 0x1, 0x80000001, 0x0}, &(0x7f0000006000-0x4)=0x10) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000006000-0x14)={r2, 0x5, 0x6, 0x6, 0x1, 0x35}, &(0x7f0000006000-0x4)=0x14) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000006000)='/dev/vcs\x00', 0x6000, 0x0) 2018/01/12 00:28:58 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000a3a000)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha384-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000f13000-0xcd)="ec703cb5eef13bdf3aafbaec62d6200335c8685e550caf8a3a6c7eb481e433bbbde8fce5f25d0792295f81ecc74fba8962d713f662a42d685f2636fdf6a49a741f0a552f4d6710d73aac23104478cc75576ade6a7c954620a098fa777922459250db90c2dab8b7d71725c98734a1e4ca3aa0183a515e850a5acf1d3d471e84020f", 0x81) r1 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000cec000-0x10)='/selinux/create\x00', 0x2, 0x0) getsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f0000807000-0x4)=0x1ff, &(0x7f0000930000)=0x4) 2018/01/12 00:28:58 executing program 5: mmap(&(0x7f0000000000/0xd5d000)=nil, 0xd5d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0xffffe, 0x84) connect$inet6(r0, &(0x7f000032c000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x0}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f000045f000)=0x1, 0x4) 2018/01/12 00:28:58 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000c55000)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket(0x2000000011, 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000928000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_settings={0x2, 0x0, @cisco=&(0x7f000060c000-0x8)={0x0, 0x0}}}) ioctl$sock_bt_hci(r2, 0x800448f3, &(0x7f0000c9c000)="fb777653f6da49542af6a162125ac5e9a7a7d49aef238a88d5844d1635b606220a40644d1ba80a48ec1fe9ac7ecc42fa07fe0d9221dc7d6ecf797829b8a560c979911ecb2ef40e091194ac6c52f824a0ace9b0034b6f149b5d8b4eb755871ed53cbe7ac43b6ccaff78241bc94b221f8f6e45fdc661aaf907622690ca2cdb896f0f0da174a25a89103b35d53285c3aaa907e44f66f964e52b7b672474318db0eb497d58ecfd07c94d7a3fdf37ddc730a16066bdfa0090238e71e640ad5b2e466b17b88613f866b99b8a0d2f51b126650732964df0d8c07fc2eb33c231fc64") ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000441000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00008ed000-0x10)={r3, 0x1, 0x6, @random="49619a5e4180", [0x0, 0x0]}, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000630000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0x20301}) 2018/01/12 00:28:58 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0xe, &(0x7f0000c58000-0x1000)="e553a17c2b4ea2c3ceafbbc4f1f02c11718f1ec31d71c23feb08a0ba95718781987453c0788d35b462b4cd1947726089264c3433e91d4a0ad890e861c6808b5fa43bc25d538bb3d7b52403892ea430fdc2f23ff66ff985fc1d6e6429edb42eb8a4fcbfd5bb8767e5a44d66125bbde650919f37cb5045c8d5a33321083bcd45543646916def0c287b385c4473d96fd3b653954395636d2b9f3cff4840b1317ecfeffd68cfac24e90a5f06800dcedffe21ec956a824486e8e6c747f99d2e4d556724e8a437a3323c773e21eeb1086613ad12724ee8e37b1b4f", 0xd8) r1 = gettid() ptrace$peekuser(0x3, r1, 0x8000) 2018/01/12 00:28:58 executing program 5: r0 = socket$bt_bnep(0x1f, 0x3, 0x4) mmap(&(0x7f0000000000/0xd5d000)=nil, 0xd5d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x3, 0x84) connect$inet6(r1, &(0x7f000032c000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x0}, 0x1c) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f000060f000)='/selinux/status\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffff9c, 0xc008640a, &(0x7f000000d000-0x8)={0x0, 0x0}) r4 = dup2(r1, r0) mmap(&(0x7f0000d5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000d5d000)={r3, 0x80000, r4}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000350000-0x108)={0x0, @in={{0x2, 0x0, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0xf1, 0x80000000, 0x9, 0xfffffffffffffffd, 0x3ff, 0x100, 0x5, 0x0, 0x8, 0x0, 0xffff, 0x827, 0x6, 0x100000000, 0xfffffffffffffffc]}, &(0x7f00000b0000)=0x108) mmap(&(0x7f0000d5e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f000063d000)={r5, 0x4a, "9f7777b3f272d9535b4234fd1dc68456f5d60c1ce6a20a54d00449892c5e74517eba96582fc00de0a2b74a86fb2cbed9d8d8a15f80af9eb734b06e90f737a8a431f6f055047a409b6dfa"}, &(0x7f0000d5f000-0x4)=0x52) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000d5d000)=0x0) setsockopt$sock_int(r1, 0x1, 0x35, &(0x7f000045f000)=0x1, 0x4) mmap(&(0x7f0000d5e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d5f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000d5f000)=@int=0x0, &(0x7f0000c46000)=0x4) mmap(&(0x7f0000d5f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d5f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000d60000-0x4)=0x0, &(0x7f0000d5f000)=0x4) read(r0, &(0x7f00001fc000)=""/184, 0xb8) [ 251.818489] device syz4 entered promiscuous mode 2018/01/12 00:28:58 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00007e3000-0x98)={0x0, @in={{0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x101, 0x3}, &(0x7f0000132000)=0x98) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000b46000)={r1, 0x7f, 0xddd3, 0x5, 0x10, 0x20}, &(0x7f00000cc000-0x4)=0x14) ioctl(r0, 0x2286, &(0x7f0000c96000-0x2)="") 2018/01/12 00:28:58 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00009a2000-0xf)='/dev/sequencer\x00', 0x400, 0x0) getpeername$packet(r0, &(0x7f00003ec000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff}, [0x0, 0x0]}, &(0x7f0000ff3000-0x4)=0x14) r2 = geteuid() setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000faf000)={{{@in=@multicast1=0xe0000001, @in=@loopback=0x7f000001, 0x0, 0x0, 0x2, 0x8, 0xfbe473c1ae94b12b, 0x80, 0xa0, 0x2f, r1, r2}, {0x0, 0x0, 0x9, 0x14b6, 0x401, 0x0, 0xffffffffffffffe1, 0xff}, {0xffffffff, 0x81, 0x8, 0x78b5}, 0x8001, 0xffffffffffffffff, 0x2, 0x1, 0x3, 0x3}, {{@in6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0, 0xff}, 0x0, @in=@remote={0xac, 0x14, 0x0, 0xbb}, 0x0, 0x0, 0x3, 0x4, 0xba, 0x8, 0x7fffffff}}, 0xe8) write(r0, &(0x7f0000219000)="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", 0x1b4) perf_event_open(&(0x7f0000fdf000-0x78)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r0, &(0x7f0000ff5000-0x5eb)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @eth={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff}, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0xffffffffffffffff}, [], {{0x0, @ipv6={0x0, 0x6, "dea023", 0x64, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@time_exceed={0x3, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0], {0x0, 0x6, "0ab6db", 0x0, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, [@hopopts={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0], []}], "5450a36ea860a943f8f01f51520e7bc6cf97f98d64bed304a685449c5a69a04ef3701c099d68461e04e7206d"}}}}}}}}, 0xa4) 2018/01/12 00:28:58 executing program 2: mmap(&(0x7f0000000000/0xe83000)=nil, 0xe83000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0xa, 0x0) bind$inet6(r0, &(0x7f0000e82000)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000e81000)={0xa, 0x3, 0x7, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x4}, 0xffffffffffffffd2) mmap(&(0x7f0000e83000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_icmp(0xa, 0x2, 0x3a, &(0x7f0000e84000-0x8)={0x0, 0x0}) 2018/01/12 00:28:58 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x4ab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abd000-0x1)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000492000)='/dev/rfkill\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000ee3000-0x4)=0x800) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000fa7000)="f813ff64525ffbfe2a4574cc2010c65e", 0x10) syz_open_dev$dspn(&(0x7f000045f000-0xa)='/dev/dsp#\x00', 0x0, 0x0) 2018/01/12 00:28:58 executing program 5: mmap(&(0x7f0000000000/0xd5d000)=nil, 0xd5d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0xffffffffffffffff, 0x84) connect$inet6(r0, &(0x7f000032c000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x0}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f000045f000)=0x1, 0x4) 2018/01/12 00:28:58 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b33000-0x1)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) prctl$intptr(0x17, 0x1) r0 = socket$inet6(0xa, 0x80005, 0x0) getsockopt$bt_hci(r0, 0x0, 0x43, &(0x7f0000d23000)=""/30, &(0x7f0000d1c000)=0x1e) openat$selinux_member(0xffffffffffffff9c, &(0x7f0000357000)='/selinux/member\x00', 0x2, 0x0) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, &(0x7f0000c34000)=""/39) 2018/01/12 00:28:58 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f000006e000-0x15)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) mmap(&(0x7f0000000000/0xfd8000)=nil, 0xfd8000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000fd8000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000fd9000-0xc)={0x1, r1, 0x0}) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f0000487000-0x7b)={0x77, "e4af3365f317619a940ad9a7c9672187f6f51f18f1bdc32a1dae296b72e7fa07f4b5a65ffc0b4720396fbb97952758ed609acad5e195db5aa29c020fc8aaa9ea26829e1956bcd7625195717c001bca2f3bf3ff4170a9bc6a4c35e08a9d1095379e500501c0d091e056ed5d8ba686d5a5304aa47199529e"}) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000fd6000-0x28)={@common='lo\x00', &(0x7f0000fd8000-0x14)=@ethtool_pauseparam={0x13, 0x0, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/12 00:28:58 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00003bd000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f000061c000)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, r0, 0x0) select(0x40, &(0x7f0000b49000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x7f}, &(0x7f000082b000-0x40)={0x3, 0x9, 0x200, 0x6, 0x20, 0xeba, 0x4, 0x3}, &(0x7f0000323000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000128000+0x33e)={0x0, 0x2710}) r2 = syz_open_dev$sg(&(0x7f0000059000-0x9)='/dev/sg#\x00', 0x0, 0x40002) socket$nfc_raw(0x27, 0x3, 0x0) ioctl(r2, 0x5380, &(0x7f0000ca7000)="") prctl$setname(0xf, &(0x7f0000d7a000-0x9)='/dev/kvm\x00') r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000e68000)=0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f00008f6000-0x58)={0x10000054, 0x0, [{0xc001113d, 0x0, 0x8}, {0x8e5, 0x0, 0x1f}, {0xbbf, 0x0, 0xce4}, {0xa40, 0x0, 0x2572}, {0x0, 0x0, 0x83}]}) 2018/01/12 00:28:58 executing program 5: socketpair$inet6(0xa, 0x80000, 0x9, &(0x7f0000d94000)={0x0, 0x0}) r1 = fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000197000)=r1) mmap(&(0x7f0000000000/0xd5d000)=nil, 0xd5d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0xa, 0x3, 0x84) connect$inet6(r2, &(0x7f000032c000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x0}, 0x1c) setsockopt$sock_int(r2, 0x1, 0x35, &(0x7f000045f000)=0x1, 0x4) 2018/01/12 00:28:58 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000807000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000fd3000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0x2}) rt_sigpending(&(0x7f0000e32000-0x8)={0x0}, 0x8) r1 = syz_open_dev$audion(&(0x7f000097f000-0xc)='/dev/audio#\x00', 0x3, 0x498001) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000cf1000)=0x100000) r2 = socket(0x10, 0x803, 0x0) ioctl$sock_ifreq(r2, 0x8923, &(0x7f0000cba000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0x3001}) 2018/01/12 00:28:58 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x10100, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000000)={@common=""/16, @ifru_settings={0x0, 0x0, @fr_pvc_info=&(0x7f0000001000-0x14)={0x3f, @common='ifb0\x00'}}}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000002000-0x9)='/dev/rtc\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0xf50000)=nil, 0xf50000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket(0x40000000015, 0x2000000805, 0x0) mmap(&(0x7f0000f50000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f50000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$ax25(r1, &(0x7f0000f51000-0x10)={0x0, {""/7}, 0x0}, &(0x7f0000f51000-0x4)=0x10) mmap(&(0x7f0000f51000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f51000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000f52000-0x10)={r1, 0x50, &(0x7f0000f51000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16}}, 0x10) accept4$llc(r1, &(0x7f000033e000-0x10)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff}, [0x0, 0x0]}, &(0x7f00009be000-0x4)=0x10, 0x80000) socket$inet(0x2, 0x0, 0x825c) bind$inet(r2, &(0x7f0000e83000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r2, &(0x7f0000fc3000-0x1000)="ba", 0x1, 0x0, &(0x7f000069b000-0x5)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/12 00:28:58 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f000075c000)='/dev/sg#\x00', 0x80, 0x200141) ioctl$KDADDIO(r1, 0x4b34, 0x3f) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1c61) bind$alg(r0, &(0x7f0000aef000-0x58)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) accept4(r0, &(0x7f00003a7000)=@ax25={0x0, {""/7}, 0x0}, &(0x7f0000c17000)=0x10, 0x0) 2018/01/12 00:28:58 executing program 7: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(&(0x7f0000ae7000)='/dev/audio#\x00', 0x7, 0x40) get_thread_area(&(0x7f000055b000-0x10)={0x9, 0x20001000, 0x5000, 0x9, 0xffff, 0xffffffffffff8001, 0x9, 0x8000, 0x6, 0x800}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000eff000)={0x1, 0xeee6, 0x6, {0x77359400, 0x0}, 0x5, 0x1f, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mq_timedsend(0xffffffffffffffff, &(0x7f0000fc1000)="", 0x0, 0x0, &(0x7f000038d000)={0x77359400, 0x0}) 2018/01/12 00:28:58 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000156000-0x8)={0x80000001}, &(0x7f0000ada000-0x10)={0x0, 0x0, 0x0, 0x0}, &(0x7f0000ae1000)={0x77359400, 0x0}, 0x8) r0 = creat(&(0x7f0000c95000-0x8)='./file0\x00', 0x11) mq_timedsend(r0, &(0x7f000004e000-0xaf)="d629432fb34b8216a8349663459cf3001814fa8f39c2c4d682babecd2fcffa1795757baa08524300a26390ae2765f17e90bdf205876b874f0deb3182a8ffbd86410a50b8b1c851e0480195dc14b74fab420c0574727fc0396290c65613a3ecd49f9231643ac1ffa29b0ff63b13ad437c8a3d777a8fe255db6be9b375f55e8caaca42571057116516283e7abdd0a0743e66478c29293124681141ea3b2c5394a88ce1b3c142b286b88074bc092b4203", 0xaf, 0x205, &(0x7f000041d000)={0x0, 0x1c9c380}) futex(&(0x7f000000d000-0x4)=0x1, 0x800000000006, 0x0, &(0x7f00003b7000-0x10)={0x77359400, 0x0}, &(0x7f0000048000)=0x0, 0x0) futex(&(0x7f000000d000-0x4)=0x0, 0x1, 0x0, &(0x7f0000366000-0x8)={0x0, 0x0}, &(0x7f0000c82000-0x4)=0x0, 0x0) 2018/01/12 00:28:58 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mremap(&(0x7f000000d000/0x2000)=nil, 0x2000, 0x1000, 0x2, &(0x7f0000007000/0x1000)=nil) r0 = syz_open_dev$mice(&(0x7f0000a07000)='/dev/input/mice\x00', 0x0, 0x400000) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f000058d000-0x4)=0x2, 0x4) syz_open_dev$sg(&(0x7f0000723000)='/dev/sg#\x00', 0x7a4, 0x100) r1 = syz_open_dev$dspn(&(0x7f0000007000-0xa)='/dev/dsp#\x00', 0x1, 0x2) writev(r1, &(0x7f0000004000-0x8)=[{&(0x7f0000009000-0x7d)="bc", 0x1}], 0x1) r2 = syz_open_dev$adsp(&(0x7f000059e000-0xb)='/dev/adsp#\x00', 0x4, 0x1000240fe) openat(r2, &(0x7f0000196000)='./file0\x00', 0x400000, 0x1) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f000051e000-0x4)=0x100000001, 0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f000072c000)={0x0, @in6={{0xa, 0x1, 0x100, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x6}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x4, 0x0, 0x0, 0x200000002, 0x0}, &(0x7f0000eef000-0x4)=0xa0) [ 252.379239] : renamed from syz0 2018/01/12 00:28:59 executing program 5: mmap(&(0x7f0000000000/0xd5d000)=nil, 0xd5d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f000032c000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x0}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f000045f000)=0x1, 0x4) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00004f9000)='/dev/sequencer2\x00', 0x400082, 0x0) mmap(&(0x7f0000d5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r1, 0x118, 0x0, &(0x7f0000d5e000-0x4)=0x3, 0x4) mmap(&(0x7f0000d5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000d5e000-0x10)='/selinux/member\x00', 0x2, 0x0) connect$nfc_llcp(r2, &(0x7f00003a8000)={0x27, 0x1f, 0x6, 0x1, 0x8, 0x8000, "c1a119c05557be17feafdc63063ce31b16a55548d912dc7e7fc397b75955070423466177854454273e9c83c14a7ee033066f378c6195eabecce123b7ee4341", 0x6}, 0x58) 2018/01/12 00:28:59 executing program 2: mmap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000007000-0xa)='/dev/dsp#\x00', 0x1, 0x2) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000008000-0x8)={0x0, 0x0}) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000003000)=[{&(0x7f000000a000-0x2)="bc73", 0x2}], 0x1) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x800000c0045107, &(0x7f000000b000-0x8)=0x4) 2018/01/12 00:28:59 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000150000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) connect$bt_rfcomm(r0, &(0x7f00001ec000)={0x1f, {0x3, 0x3ff, 0x9, 0xffffffff80000000, 0x10001, 0x4}, 0x9}, 0x9) r1 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000d0d000)='/selinux/context\x00', 0x2, 0x0) ioctl$KVM_SMI(r1, 0xaeb7) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000a40000-0x4)=0x7ff, 0x4) r2 = socket(0x11, 0x80000000803, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000fe1000)={0x1, &(0x7f0000f82000-0x8)=[{0x200000006, 0x0, 0x0, 0x0}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000729000-0x10)={0x1, &(0x7f00000cf000-0x8)=[{0x6, 0x0, 0x0, 0x0}]}, 0x10) 2018/01/12 00:28:59 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000a9c000-0x12)='.request_key_auth\x00', &(0x7f0000f41000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000d7f000)='\x00', 0xfffffffffffffffc) r0 = socket$inet6(0xa, 0x6, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000591000-0x18)={0x0, 0x9, 0x10, 0x6, 0x401}, &(0x7f000023a000)=0x18) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00004a4000-0x8)={r1, 0x9, 0x6}, 0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000247000)=@assoc_value={r1, 0x3948}, 0x8) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000b0d000)=0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000aae000-0x90)={0x9, {{0x2, 0x2, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x90) 2018/01/12 00:28:59 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x10000000003) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000388000)={@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2, 0x0}, 0x20) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000b93000)='/proc/self/net/pfkey\x00', 0x2000, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000cc6000-0x4)=0x0, &(0x7f000092e000-0x4)=0x4) 2018/01/12 00:28:59 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00003d9000)='/dev/snd/midiC#D#\x00', 0x3, 0x200000) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f000020b000)={0x60, 0x0, 0x2, 0x0}) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40086436, &(0x7f0000a82000-0x8)={r1, 0xfff}) epoll_create1(0x80000) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00005c4000-0x10)={0x0, 0x1c, &(0x7f000051a000-0x58)=[@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x1d}]}, &(0x7f0000f92000-0x4)=0xc) bpf$PROG_LOAD(0x5, &(0x7f00001a3000)={0x1, 0x3, &(0x7f000051a000-0x58)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [], {0x95, 0x0, 0x0, 0x0}}, &(0x7f000073f000-0xa)="73597a6b618f6c65000d", 0x8000, 0x1000, &(0x7f0000b6d000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00001b0000-0x20)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x7fffffff, 0x0, 0x0, 0x3, 0x7fff, 0x8, 0xd2c}, 0x20) 2018/01/12 00:28:59 executing program 0: mmap(&(0x7f0000000000/0xf64000)=nil, 0xf64000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000481000-0xd)='/selinux/mls\x00', 0x0, 0x0) mmap(&(0x7f0000f64000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f64000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000f64000)=0x0, &(0x7f0000f65000-0x4)=0x4) 2018/01/12 00:28:59 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00009b4000-0x9)='/dev/ppp\x00', 0x44080, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000a53000)='/dev/qat_adf_ctl\x00', 0x400, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f000090b000)={0x0, &(0x7f0000534000-0x8)=0x0, 0x4, r1, 0x9}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000b0f000)='/dev/dsp#\x00', 0x200000000007ff, 0x800002) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f00006f0000)={0x7, 0x0, [{0xc000001d, 0xf23, 0x2, 0x5, 0xc02, 0x9, 0xffffffff, [0x0, 0x0, 0x0]}, {0x8000001f, 0x0, 0x4, 0xfff, 0x7, 0x4, 0x3, [0x0, 0x0, 0x0]}, {0x80000019, 0x3, 0x2, 0x3d, 0x100000000, 0x4, 0x90b, [0x0, 0x0, 0x0]}, {0x2, 0xffffffff, 0x0, 0x1f, 0x3, 0x1, 0x4, [0x0, 0x0, 0x0]}, {0x80000001, 0x0, 0x2, 0x1, 0x8, 0x0, 0x9, [0x0, 0x0, 0x0]}, {0x40000001, 0x78d3, 0x7, 0x8000000000000, 0x0, 0x9, 0x2, [0x0, 0x0, 0x0]}, {0x5ce4699e2e80e533, 0xa4, 0x4, 0x529e, 0x1, 0x200, 0x6, [0x0, 0x0, 0x0]}]}) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000939000-0xc)={@multicast2=0xe0000002, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, 0x0}, 0xc) shutdown(r2, 0x1) syz_open_dev$vcsa(&(0x7f00003d9000-0xb)='/dev/vcsa#\x00', 0x1, 0x20001) 2018/01/12 00:28:59 executing program 3: r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000903000)='/selinux/user\x00', 0x2, 0x0) write$evdev(r0, &(0x7f00008e2000-0x50)=[{{0x0, 0x2710}, 0x2, 0xffffffffffffffff, 0x80}, {{0x0, 0x0}, 0x4, 0x101, 0x0}, {{0x0, 0x7530}, 0x2, 0x0, 0x401}, {{0x77359400, 0x0}, 0x26d3c7a5, 0x6, 0x8}, {{0x0, 0x0}, 0x34e0d8c, 0x2, 0x80000001}], 0x50) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000fb2000-0x12)='/dev/input/event#\x00', 0x20, 0x101002) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000808000-0xf)='/dev/sequencer\x00', 0x340, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000d01000)={@loopback={0x0, 0x1}, 0x5, 0x0, 0xff, 0x5, 0x4000000000, 0x9, 0x9}, &(0x7f00006f1000)=0x20) write$evdev(r1, &(0x7f0000390000)=[{{0x0, 0x0}, 0x20000000001, 0x48, 0x2}, {{0x0, 0x0}, 0x0, 0x0, 0x0}], 0x20) 2018/01/12 00:28:59 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00004da000-0x4)=0x84, 0x4) r1 = add_key$user(&(0x7f00001d1000)='user\x00', &(0x7f0000ae7000)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f0000751000-0x35)='1', 0x1, 0xfffffffffffffffe) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00002b2000-0x11)='/dev/vga_arbiter\x00', 0x600002, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r2, 0x80e05411, &(0x7f0000f41000-0xd9)=""/217) keyctl$unlink(0x9, r1, r1) flistxattr(r0, &(0x7f00008ec000-0xc5)=""/197, 0xc5) 2018/01/12 00:28:59 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000a43000)=""/4096) mkdir(&(0x7f00004fe000-0x8)='./file0\x00', 0x0) mount(&(0x7f0000292000-0xe)='./file0/file0\x00', &(0x7f0000856000-0x8)='./file0\x00', &(0x7f0000d6f000-0x6)='ramfs\x00', 0x0, &(0x7f000098d000)="") umount2(&(0x7f0000a5d000-0x8)='./file0\x00', 0x9) 2018/01/12 00:28:59 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f000075c000-0xe)='net/ip_mr_vif\x00') unshare(0x8880002) writev(r0, &(0x7f0000002000-0x10)=[], 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000001000-0x6)={0x0, 0x101, 0x9}) 2018/01/12 00:28:59 executing program 5: mmap(&(0x7f0000000000/0xd5d000)=nil, 0xd5d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f000032c000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x0}, 0x1c) socket$inet6(0xa, 0x80004, 0x8304) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f000045f000)=0x5, 0x4) 2018/01/12 00:28:59 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00004ac000)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) syz_open_dev$amidi(&(0x7f0000d52000)='/dev/amidi#\x00', 0x2, 0x40000) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00007ab000)={0x0, 0x0, &(0x7f00003f5000)=[], 0x0, &(0x7f000072d000-0x10)=[], 0x0, 0x0}, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r2, 0x6, 0x16, &(0x7f0000570000)="bbe6a4a9d77175416116b8ffb7fd9476dbbd4dbef6068f9ddcacf6c0938f4f73134bcb38b930ecd9f049f9bea8ef094f5465191e6ad6e4a80610f8d2dda81d6a1c708333749871f2205a1cbfa105689fbc1ffa73a77290df714aeb4f1c", 0x5d) r3 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000ecf000)='/selinux/user\x00', 0x2, 0x0) getsockopt$inet_dccp_buf(r3, 0x21, 0xf, &(0x7f0000bc5000-0xcf)=""/207, &(0x7f0000877000-0x4)=0xcf) socket$inet6_dccp(0xa, 0x6, 0x0) r4 = syz_open_dev$mouse(&(0x7f0000e3f000)='/dev/input/mouse#\x00', 0xba70, 0x400) getsockname$unix(r4, &(0x7f0000bca000)=@file={0x0, ""/28}, &(0x7f0000112000-0x4)=0x1e) 2018/01/12 00:28:59 executing program 1: mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000ea9000)='maps\x00') ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f00009af000)={0x663f, 0x0, 0x10001, 0x4}) ioctl$DRM_IOCTL_SG_FREE(r0, 0x40086439, &(0x7f0000d4c000-0x8)={0x2, r1}) exit_group(0x20) preadv(r0, &(0x7f0000610000)=[{&(0x7f0000c3b000-0x1)=""/1, 0x1}], 0x1, 0x3fffff7ff) pwrite64(r0, &(0x7f0000e28000)="451cb968bca93c69409f752ca319f4f83fd7bfa7a860cc2547964b6d00c81b982ff70b5563338a39b2107f66aefa77ae6f55fea34af6706c6cebe6c25401ac12eeb2d7", 0x43, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000009000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r2, 0x80000080044dfe, &(0x7f0000001000)=0x0) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, &(0x7f000000b000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_addrs={0x2, 0x3, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) readv(r0, &(0x7f0000dec000)=[{&(0x7f00008a1000)=""/218, 0xda}, {&(0x7f00006ae000-0x37)=""/55, 0x37}, {&(0x7f0000bff000-0xa7)=""/167, 0xa7}, {&(0x7f0000c4c000)=""/160, 0xa0}, {&(0x7f0000b38000-0x1a)=""/26, 0x1a}], 0x5) 2018/01/12 00:28:59 executing program 6: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000001000-0xb)='/dev/midi#\x00', 0x200, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000d9a000-0xb)='/dev/adsp#\x00', 0x0, 0x2000000000006) syz_open_dev$audion(&(0x7f000023b000-0xc)='/dev/audio#\x00', 0x0, 0x1) dup3(r0, r1, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_netrom_SIOCGSTAMP(r1, 0x8906, &(0x7f0000004000)=0x0) 2018/01/12 00:28:59 executing program 4: getuid() r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1f, 0x2e0001) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000d1c000-0x50)={{0x4, 0xb88}, {0x7, 0x4}, 0xff, 0x7, 0x0, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) epoll_create(0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) stat(&(0x7f0000cc5000)='./file0\x00', &(0x7f00004ea000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr(r0, &(0x7f0000d24000-0x11)=@random={'btrfs.\x00', '/dev/vcs#\x00'}, &(0x7f0000487000-0x5)='@\'#\\\x00', 0x5, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000e80000-0x69)={0x0, {{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x88) 2018/01/12 00:29:00 executing program 0: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00005b8000)='/selinux/status\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/109, &(0x7f0000001000-0x4)=0x6d) r1 = socket$inet_sctp(0x2, 0x1, 0x84) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000388000-0xc)=@sack_info={0x0, 0x0, 0x0}, &(0x7f0000001000-0x4)=0xc) 2018/01/12 00:29:00 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_void(r0, 0x29, 0x46, 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000001000-0x8)={0x0, 0x0}, &(0x7f0000000000)=0x8) 2018/01/12 00:29:00 executing program 5: mmap(&(0x7f0000000000/0xd5d000)=nil, 0xd5d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x3, 0x84) mmap(&(0x7f0000d5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000d5d000)={&(0x7f0000d5d000)='./file0\x00', 0x0, 0x10}, 0x10) connect$inet6(r0, &(0x7f000032c000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, 0xb) mmap(&(0x7f0000d5e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d5f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000d60000-0x1b)='security,(posix_acl_access\x00', 0x0) mmap(&(0x7f0000d5f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f0000d60000-0x4)=0x7) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000d5f000-0x10)={0x3, [0x0, 0x0, 0x0]}, &(0x7f00000c4000)=0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00007d9000-0x48)=[{0x8, 0x0}, {0x3, 0x0}, {0xc, 0x4}, {0x2, 0x3}, {0x8, 0x0}, {0x2, 0xfffffffffffffe00}, {0x3, 0x1}, {0x4, 0x8}, {0x2, 0x532}], 0x9) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000096000-0x5c)={{0xa, 0x1, 0x81, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x2}, {0xa, 0x3, 0x7, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x3ff}, 0xd4, [0x10001, 0x2bf578b6, 0xb9b, 0x1ed800000, 0x10001, 0x1, 0x0, 0x5273]}, 0x5c) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000c7d000-0x8)={r3, 0x9}, &(0x7f0000d1b000)=0x8) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f000045f000)=0x1, 0x4) mmap(&(0x7f0000d5e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000d5f000-0x20)={@generic="86dcab3182a8838e2e7b1bf2726296df", @ifru_flags=0x1000}) r4 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000148000)='/selinux/relabel\x00', 0x2, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00005ac000-0xa)='/dev/cuse\x00', 0x101400, 0x0) setsockopt$bt_BT_RCVMTU(r4, 0x112, 0xd, &(0x7f0000673000)=0xff, 0x2) mmap(&(0x7f0000d5e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r4, 0x800442d2, &(0x7f00002c3000)={0x36d, &(0x7f0000d5e000)=[{0x0, 0x0, 0x0, ""/6, ""/16}, {0x0, 0x0, 0x0, ""/6, ""/16}, {0x0, 0x0, 0x0, ""/6, ""/16}, {0x0, 0x0, 0x0, ""/6, ""/16}, {0x0, 0x0, 0x0, ""/6, ""/16}, {0x0, 0x0, 0x0, ""/6, ""/16}, {0x0, 0x0, 0x0, ""/6, ""/16}]}) 2018/01/12 00:29:00 executing program 1: r0 = socket(0x1e, 0x2, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000413000)=0x0) sched_setparam(r1, &(0x7f0000918000-0x4)=0x5) r2 = socket$key(0xf, 0x3, 0x2) r3 = syz_open_dev$sndpcmp(&(0x7f00005fe000)='/dev/snd/pcmC#D#p\x00', 0x7ff, 0x42000) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000cee000)={[0x3ff, 0x8, 0x5, 0x2, 0x2, 0x80000000, 0x18000000000000, 0x100, 0x101, 0x1, 0x9, 0x0, 0x349e, 0x0, 0x2, 0x9c], 0x0, 0x80080}) readahead(r0, 0x8, 0x6) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000bdb000)='./file0\x00', 0x0) mount(&(0x7f0000f21000-0x8)='./file0\x00', &(0x7f0000abe000)='./file0\x00', &(0x7f00004db000-0x6)='ramfs\x00', 0x10, &(0x7f000032a000)="") r4 = creat(&(0x7f0000016000-0xc)='./file0/bus\x00', 0x0) writev(r4, &(0x7f0000017000)=[{&(0x7f0000b23000-0x26)='y', 0x1}], 0x1) sendmsg$key(r2, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000576000-0x10)={&(0x7f0000334000-0x78)={0x2, 0x2, 0x0, 0x9, 0xa, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x3, 0x40000000000006, 0x0, 0x0, 0x0, @in={0x2, 0xffffffffffffffff, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @sadb_sa={0x2, 0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, 0x0}, @sadb_address={0x3, 0x20000000000005, 0x0, 0x0, 0x0, @in={0x2, 0xffffffffffffffff, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}]}, 0x50}, 0x1, 0x0, 0x0, 0x0}, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f000018c000)={0x5, &(0x7f0000a33000)=[{0x6, 0x20, 0x1, 0xfffffffffffffffc}, {0x8, 0x1, 0x3, 0x7fffffff}, {0xe291, 0x5, 0x42, 0x8000}, {0x8, 0x1ff, 0x1000, 0xdf}, {0x1ff, 0x4f29, 0x8, 0xffffffffffffff7f}]}, 0x8) bind(r0, &(0x7f00006c4000)=@generic={0x20000000000001e, "010300000000ff00000000153300000000a987f31db30c7bcc790405c7bad62e0a63a632ed4938323273fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f67dcf160e7e592358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c9804ff000000f70dc136cb184a"}, 0x80) bind(r0, &(0x7f0000670000)=@generic={0x1e, "01fd000000000000000000000000fc00000005a121b80c00000000800000002e0a53b232394a0000000100000000ffff0f82e52b0a669ae43a620170a00021f069ca021f6f65dc1161e7068f358c00f9ecff1458d1ea03000030ffff000000090003b9c8ead200c577aeb81c90541d6d7c770ee590c8bcf70dc151eb1849"}, 0x80) pivot_root(&(0x7f000044e000)='./file0/bus\x00', &(0x7f00002d9000)='./file0\x00') 2018/01/12 00:29:00 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) stat(&(0x7f0000640000-0x8)='./file0\x00', &(0x7f0000153000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_buf(r0, 0x29, 0x2, &(0x7f0000003000-0x1000)="24b38b20d0ef3254115223ef6cf758327575c041e002c7089496079b1b45009349041ec9724fdec73fab9b06e4a4a5af1d0300deffffffffff7eaa62b9c0d263274f4a010c4f93ef85516b042511f32764171ba9bd278cbe360c22f1840758e215dee02fe37161246323ee9c000000000000000015adab9fef855d72abb637d460fc6fb5a9eec5a25b309c9dfbde3f76323a5af634e4235a33d57e456460104c0000000000010143d106c41d009975ec4d6557a98917cad6302f000000fd170000000000000006ffffed00004cae", 0xce) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x2, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, {0xa, 0xffffffffffffffff, 0x4, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}, 0x1}, 0x4, [0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x2]}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x4, 0x0, 0x0}, 0x14) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001000+0xfde)=0x0, 0x4) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000330000-0x20)={@common='tunl0\x00', @ifru_flags=0x8000}) 2018/01/12 00:29:00 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000002000-0x11)='/selinux/enforce\x00', 0x1, 0x0) ioctl$VT_RELDISP(r0, 0x5605) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000001000-0xd)='/selinux/mls\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req={0x2, 0x7, 0x1, 0x1ff}, 0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00002d7000)='/dev/sequencer2\x00', 0x2, 0x0) ioctl$KDGKBLED(r2, 0x80045104, &(0x7f0000713000)=0x0) r3 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f00006f5000)='/selinux/relabel\x00', 0x2, 0x0) ioctl$KDGKBDIACR(r3, 0x4b4a, &(0x7f00003f4000)=""/29) getsockopt$inet6_tcp_buf(r2, 0x6, 0x0, &(0x7f0000b84000)=""/168, &(0x7f0000d89000)=0xa8) r4 = request_key(&(0x7f00008f6000-0x12)='.request_key_auth\x00', &(0x7f00004ae000)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000bc2000)='/selinux/relabel\x00', 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000000)={0x3, 0x0, 0x10003, 0x1}) ioctl$DRM_IOCTL_AGP_BIND(r3, 0x40086436, &(0x7f0000a50000)={r5, 0x5}) add_key$user(&(0x7f0000cbe000-0x5)='user\x00', &(0x7f000030c000)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f000028f000-0xde)="c5cd25fe80f55324159f3eca3c9f690dbb12ac2e5304b1398756e9797ed26e41b5d04e5ad8d479aba5f06d3a790f6ce752aec957088610a49342eeec45230a04e0b115c3d92444bf1131bf79e967dc3cfb0c47139d931d785390758ffd12855d3b5e6ad4724bbe572a303b14bfd15fd193e88c75ebe9974c313b42638796a400528f8a061649a78cac7e45820585f85099f5869bfdd7da523b60328d0e432b055ebb43d9c9a97d232f600496aa3682ec786e1e68fc500cad2750c3a9a90fc5314d89a3234b0fc6167287f65172a4c237b73af085f58884946ca077f3d5e9", 0xde, r4) 2018/01/12 00:29:00 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000c86000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f0000d2d000)={{0x807e, 0x0}, "006f72743100000000000000030000bf0000000000000000000000000000007000000000000000000000000000000000000000000000000000000000000f00", 0x50, 0xfffffffffffffffc, 0x0, 0x1, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x200000000000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00006e5000)='/selinux/status\x00', 0x0, 0x0) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f0000b59000)=0x2) readv(r0, &(0x7f0000fa8000-0x8)=[{&(0x7f0000c1f000-0x76)=""/118, 0x76}], 0x1) openat$ppp(0xffffffffffffff9c, &(0x7f0000cb4000-0x9)='/dev/ppp\x00', 0x0, 0x0) 2018/01/12 00:29:00 executing program 4: mmap(&(0x7f0000000000/0x14000)=nil, 0x14000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000007000-0x8)={0x0, 0x0}, 0x800) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f000000b000-0xd8)=@pic={0x3, 0x2bc, 0xfffffffffffffb2f, 0x7fe0000000000000, 0x101, 0x1000, 0x8, 0xfff, 0x865, 0x7fff, 0xf6d, 0x8, 0x9d, 0x1000, 0x1d97c5fa, 0x8}) r2 = socket$netlink(0x10, 0x3, 0x0) syz_open_pts(r1, 0x60000) sendmsg$nl_generic(r2, &(0x7f0000005000)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000002000)={&(0x7f0000012000-0x1c)={0x1c, 0x12, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0}, [@nested={0x8, 0x1d, []}]}, 0x1c}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/12 00:29:00 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f00008ee000)='oom_adj\x00') mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x806, 0x8000000000) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000b35000-0x8)={0x0, 0x0, 0x0}, &(0x7f0000b35000-0x4)=0xc) setresuid(0x0, r1, 0x0) 2018/01/12 00:29:00 executing program 4: mmap(&(0x7f0000000000/0xf69000)=nil, 0xf69000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000f69000-0xd)='/dev/net/tun\x00', 0x0, 0x200000000000000) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000dca000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_ivalue=0xe02}) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f00001ef000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000f68000-0xc)=@ethtool_rxfh_indir={0x1, 0x0, []}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/12 00:29:00 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000cf5000-0xa)='/dev/cuse\x00', 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000601000-0xf)='/dev/sequencer\x00', 0xc0, 0x0) write$fuse(r0, &(0x7f0000c9b000-0x30)={0x28, 0x4, 0x0, @fuse_notify_delete_out={0x0, 0x0, 0x0}}, 0x28) syz_open_dev$audion(&(0x7f000017f000-0xc)='/dev/audio#\x00', 0x5, 0x200000) ioctl$DRM_IOCTL_AGP_RELEASE(r0, 0x6431) fcntl$notify(r0, 0x402, 0xc) 2018/01/12 00:29:00 executing program 5: mmap(&(0x7f0000000000/0xd5d000)=nil, 0xd5d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f000032c000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x0}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f000045f000)=0x1, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00007e0000-0x2c)=[@in={0x2, 0x2, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x3, 0x5, @loopback={0x0, 0x1}, 0x7fffffff}], 0x2c) mmap(&(0x7f0000d5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000d5d000)='./file0\x00', 0x7f436ead8757803, 0x10) mmap(&(0x7f0000d5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_ipx_SIOCIPXNCPCONN(r1, 0x89e3, &(0x7f0000d5e000-0x2)=0x7) mmap(&(0x7f0000d5e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e05411, &(0x7f0000d5e000)=""/237) 2018/01/12 00:29:00 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000fc5000-0x10)={0x2, 0xffffffffffffffff, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt(r0, 0x20000100000114, 0xa, &(0x7f00003cc000-0x4)="02000000", 0x4) socketpair$inet6_icmp(0xa, 0x2, 0x3a, &(0x7f000031e000-0x8)={0x0, 0x0}) connect$inet(r0, &(0x7f0000adf000)={0x2, 0xffffffffffffffff, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000497000)={0x0, 0xc7, "533fb3ecd4140e6fcf05f05a33fb9beee4e21b93bd63a5df93ba8523233c117242b7e01259e458b42e9b886383209c64ecaff98ab6c6330199de72577ad04a420d1276794654d85cbae11fc58ea1dc832162987e72933da929244ca1795786a39e2b91c31e7ed01a360093c16e4e5178e5caf2f79bd00d7a4997a15fe10576d5d8f64832c73a4533d24562d856f7ebfe396ecf7cf7f2d325b33162e4d2a3196559c222351f800e759a00e12c1bef51dc209f84e1d5801798dfbbde11fc7591c0680a77146b1744"}, &(0x7f0000b71000-0x4)=0xcf) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000ac7000)={r1, 0x14e0}, &(0x7f0000f8c000)=0x8) read(r0, &(0x7f000083b000)=""/1, 0x1) sendmsg$alg(r0, &(0x7f000015a000-0x38)={0x0, 0x0, &(0x7f0000fc8000)=[], 0x0, &(0x7f0000001000-0x172)=[], 0x0, 0x0}, 0x0) 2018/01/12 00:29:00 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = openat$selinux_context(0xffffffffffffff9c, &(0x7f00004b9000-0x11)='/selinux/context\x00', 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000572000-0xe8)={{{@in6=@loopback={0x0, 0x0}, @in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@rand_addr=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00009e3000-0x4)=0xe8) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00004e3000-0xc)={r3, @local={0xac, 0x14, 0x0, 0xaa}, @local={0xac, 0x14, 0x0, 0xaa}}, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0xffb) ioctl$sock_netrom_TIOCINQ(r2, 0x541b, &(0x7f0000fea000+0xf8)=0x0) poll(&(0x7f00003a4000-0x28)=[{r0, 0x110, 0x0}], 0x1, 0x0) 2018/01/12 00:29:00 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000b3b000-0x10)='/selinux/status\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000cd6000-0xbc)={0x0, 0x0, ""/64, 0x0, ""/8, ""/32, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = syz_open_dev$sg(&(0x7f00006bf000)='/dev/sg#\x00', 0x0, 0x82) setsockopt$inet6_tcp_buf(r1, 0x6, 0x1f, &(0x7f0000055000)="dc35", 0x2) write(r1, &(0x7f0000bfa000)="b6d3b85e1e8d225db3f3b29d7300000005cc796aed5ed2bc7018ce2c9b97ae21914d870000ffffbc9b16", 0x2a) write(r1, &(0x7f0000e8f000-0x59)="dbef803e3d9f5de1e52055bb7c8a326fe46092b6682d9ad789c5d7acad0e771f13d8cb59029b011ded54a09c41c6cfcfbcd743cc665c32af223d42438b496a0304891c88697aff07d4a70f330e6fe3a1c9c76f314ffab329", 0x58) write$tun(r1, &(0x7f0000fdd000)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @eth={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [{[{0x9100, 0x0, 0x0, 0x0}], {0x8100, 0x0, 0x0, 0x0}}], {{0x0, @x25={0x0, 0x0, 0x0, "7db3d9cc9df10e7a6d0a1027a6"}}}}}, 0x30) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000ee8000-0x28)={@generic="465a5c4736e112a6e049179aeb3c50d4", @ifru_ivalue=0x2}) symlinkat(&(0x7f000000a000)='./file0\x00', r1, &(0x7f0000791000-0x8)='./file0\x00') getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000bcd000-0x14)={@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, &(0x7f000076c000-0x4)=0x14) ioctl$sock_inet_SIOCSARP(r1, 0x227c, &(0x7f000035c000-0x44)={{0x2, 0x0, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, {0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic="980edbe34139704e389db349f728ad25"}) 2018/01/12 00:29:01 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000)=0x0, &(0x7f0000001000-0x4)=0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000939000-0xc)={@multicast2=0xe0000002, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, 0x0}, 0xc) 2018/01/12 00:29:01 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x8, 0x2000) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f000089f000-0x5c)={0x4, 0xe879, 0x4, {0x77359400, 0x0}, 0x9, 0xff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000eef000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000dad000)={0x0, 0x0, 0x0}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000261000-0x10)={0x1, 0x0, 0x0}) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f0000e65000-0x4)=0x9, 0x4) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r2, 0x4010ae68, &(0x7f0000b0c000-0x10)={0x0, 0x0, 0x0}) 2018/01/12 00:29:01 executing program 5: mmap(&(0x7f0000000000/0xd5d000)=nil, 0xd5d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f000032c000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x0}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f000045f000)=0x1, 0x4) mmap(&(0x7f0000d5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000d5e000-0x11)='/selinux/context\x00', 0x2, 0x0) mmap(&(0x7f0000d5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000d5d000)={0xfffffffffffffffb, {0x2, 0x2, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x1, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x2, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2, 0x2, 0x4a3e, 0x0, 0x5, &(0x7f0000d5e000-0x10)=@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x2, 0x7, 0x8}) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f000082a000)={0x0, 0x1000, "f8286a730475f77ed662910702070ec4bf8b9e865efca074736f651fd4a6cbe261c26d7417f2825c424f0ec1abb342d9f9797010e64feae093087311009c9ca49f485ca379eecfb9ce342fee71e0a2b0ae140b17f09ce2765793a65d3b956ee5e14c841bea734a0e621a635dffd69f0ed1857a9f3e7d4756c82f70da2a15e8bc2e2090760cd3dc006d0581ab773b11370fe9c434a773a493584cee6d33bf0f5c647bbbb881c6f764cf1277144a0515317f2505098f738fb149b04b14b2d6bc9c1f0d36ffb01312e56699fbe40f56989651e5d87a72eeaf3ea64807e066acf0cfe20b3f487a6048611a3ab0c8953a132de099a6258b571ddcfb2dcc5c0d2933f6daac6c0ec4b2e85d2f4f01e1fa7a219b4e78e72b7c3f0f9bd9a7bd8a50926d0925c64a578d3749d09f696ea4014306e684aedcc1219bf6398b3e7d883944d381e3ae5c8009f2fd74ac09517b56324263c35b90f28ff62397606e49894c5c949c54077193299999023b4c2c9d7c0c9f4ea64e1168d66ebfe7e4469af2ffd7ea4a43b8fe9b470d8a7dc996f82c0552a25aca84a91c65eaa2b07cc20d440a2bb23b26bbf8c20b41e839026f7d9aa29441293f79b27e9275f98f6a828b71082754f22790340735f2c95c8c44d18fa3c6ab9159db72ed350842b6e8cc51adacd1c2e3fd0d260f5b5ced141e52ffda5ee18414801624c274a2346e901c951bb6cff9c1f3d686650123fa03a298ca7e205192185abe1cf6d2ee8cdd83c91cafc6e0691b44ec231dd653bfe52462d02fd9308adea8751f46b14db1bd003992cb2e201cf5106e76453faa81154363997a3cd77eab732cbfac112f8108e9fe97c90d21ae3a8b2ece95688775faf9f2764c915a205428f28ed08fc90e0c71a06b014447ee011013c3285a58cb0237f30746a642b1e3c4b4c8e5eb31ed1d853ca7f9c8a2f641a22628230b35a471e4abb07e24addb604f32d2e85feeb840cca8ccb82f117a2376c3949df2dd835baacedf8a48a8352677a13072857c49928bfd1efca58c83d9b2e9527fc11108afbc6978c8e8be08d2cdc141ce82fff046610dbf339a6e3ee88f3bcfa6886c0703800730df21cc0079e6f9df16d990d543b3eeac7d55dcedb22690bdcc0ae5d4f3777fae2b065f76ba001d67950b8691662e2c4236dcca006ce9e8bd9aa7f9afcbf7b1022806424efd8eb793019c5c867d4210c0a7a470cd5957df3a835ffa8cb058eae091442fbdfcb373594bd578224ea1b77cc6dffe64461b734a1c07d89aad76df456d444b2e72afecd4e5c351925641b47b418a79c494912135d2d7e8a69a27d7b7fe2c0a06b99c3319b71a2ecc05df2e35fcdab94a2f68c1c5fb82f9f0f48cf94649c4cf5f2071872c6b0bb1c468a145c0df6232f278de753d777f0ff912298429244e47e64d5e5b05b76a63c18572c9ae83f39afa2f8dc5844c106b39f3b6dea862c8db977d6242b9611c81fb71860b79390676be28091a001508a3ed6187857d5043006d468d987df3d44d9bbcc0c82c5afdc94374c8272dc2f2f99ab0b82e06a11861de80830eaa323cdc673fe88dccb8f7ff0342d4151d9525966028150c8ee0f83789271873d60d72ebd7107a759aa772ad4b02e8d691309e955e46b071e656f669dc0cbb3abafb6ab9969ae709ab738d61403ee12532138f4566d5badb2fb818092537c151cd460158f18f98bea1c51fda4592e76ac9823f8f29c6f8557bc657fb0d7222f79254c591056195f8fb8b91b3d06f3335af87c4d7b4fc5ca88b66211315b72da75a29a96d2d7f4ed17df1c744888974867f10ed0ed4a6312248d330cffb4a6260aee33bc8ab069b8397d77442fe0e40f6dfab3e9fdda53f6596c1e13b9c35ca3a8d86925236785ea68122ddc6d91f30df173e05ddfc572638911519069b113509f5b0c1e33ffbbe7862a00f564a6dbc52b5339e43dfe847196cee85f879e93bb42bf626fbd91316c28ae3bce6e9afb8d540e1f246df4e8f28a1a006e8684b20506c9db630fb8c72f3a7c320f6d5c6f479d561f519848e4be931b1b5db5fcff67527cf7015c3a9e57b82d329e5627c17fbd52c408e094a7a7950e5f4ddd6f90541b69efa61ddca7d741b5ac5bb4229e66c139a2d5f3f7c41da653fd6bf25805c081a73d8562ef5b0d8ea16dfe5a7a7d8627a32115008555605cfa9fccdfe24bd8d3e993fb914b4d4661f238c7aff630b275c31dc2bbd3800e2cc5ca7d46370956d61eb5d03087eeaff44f8f4d4b47bab07b20d968c645ffd88cbcf6ac314387b359781a2c7626f21d5bb85af133629d6b956051bfbd6f5da66db2a7ca7d3acaf76b3d1b59ab566f3c0527364432182043bc9349a135c61999412cde32a2d764836c9152e8e039f17bc839e6a495d30734d125f9651e1b4ba7994c024ff7759d49fab113d5c586d1b18a229b1b91d33e5130a4d65d03ed8b5745b7b0bb20d7af0ee094818189f83c01520c2923fe0bfcf9771543458a88e3c64cb12c4a1c7fd63a0687e53c3fa2685ec4ef3a117fe06a68e1ca9b83f2ce8d0df90021f041d68f9a6a97c8b03e0a114f8cbef834260e68f86107d28687f0c0a4f2d771f9aed225b9e7c22c2e28c5230fb6d5d0f774497a545f525c2110064277665650b098be22206305b7bc40cb2317b799214f24d88bffa468490776d939269a8ec55ab5d988a859d91cec7017178713e506d7ab514a28f22f2719240f4cb8a8233af0079ebbd92c25b86d08cbb071ab7ef94bd4a5d566075cef22be52ad7a9d19ca5055a923a68fdd442d54d9f2d1d1aa4166e6c33ab8ad24a541d449f86880727212aa259e7100a31483fe4549b40571861f462c55031cffb8ef7672fac61b526abfb8b000f3c3428842fe51b81e427ec099967bc7738015d97d752460fb69d03cf00e7f47cce5d8cbe7be8126352b3bae882813464ced2e90a944e5b1a64ddbfcd5a3b662745250ade0533fc8126aaf23261c3d38e6e38a982015ecd2c963b441d34f7a09fbfb9cd7cf006b03c118c454bb3b164459c3842ac831962b80024766013170a16fd94863ea42c42f9b18d3566550f69bfe6b779bd8bff025445cde524d1ea4b82047a7ff679102af410827608637c24f36f9f59e7ea308943d3ea21b3a9f6c593eee21795549a07ff932e81afdb2f314c916e19cf18cb27060847964ce91b1caa5f5c87e509833860d9fb6b6a42ada794b145a444a5a17de9ad0e3b438f6baafb1a47fe8a92967eeb30001f70082bff4d219bca7966e3a09415a44ceb80f33c5b224a3eb9f0456d5fb2df4ebced33cc08861bc35dfd549e86bfcdbe6cf5fd72236d16eb02aa180e703a276fffad190bfd999a596287936f614d386e93fa5f2773f6ec8b6d7d28e4b97a8adc5c1b3b9e2fbc69710da9d9d790cd13ac4a681caa0aee18c3468c242d5a83f0a8b8c0faa690267bbcefbdb136922628accf54776a073b097a5c49de30fdc2a2dc5d6868909077293c91f6de38a15a768e8094469e2b24ca1b1df39d6104bd65ff140032b5c0da72728f03e82c70a87f832c0c74b9b7e9233de0d18a44994459b51002febdaccc51cd1925fe4fc3e20daa6ce42e6a39570dcc75d061a998a09da2f98decc20a71e839296fbd6e27bccca525cb9b66684bf5dda0c70510bdaebababb58b49ec72e6d9f5bfe8fcbf566d901795f461bdd12b764034151f0deded82fb3cebb4ea4f269a5e269d9c4702561d26b8bad294731c11f8948a2155389394208fbb6d66075538463bfc3389a577e59dc4410b76c8c4828edf5bc3d294487fb2ecc9d8179ddd8235894e73f923843bd02f32621ecb6315ac222ba325c3c195b0e932705d93fe58b7bba170bc73906c0115509074f4945a62d98a71a492da0c14132f88b3b6467779e375655622933c6132b0b49b25460b017bb45e1defedde6d83b7533a06e63e0c9e0d3de89672a7d86fb4d80c1264c48462a4ff25f4559150ee80922d9d9b0f5b6a55aa57c83c2514cef5380b0ec887e8ec376bc02563d7c8154fde8f8d665c5f56cee0c19054406a4d6755ffd23b552a9df37f0a4f1d244442606dbcd23b7fc09a4bf3b9eec1a1bbe1f79b768ebf0f33879e7c4f47045d2db968afb4be3fc3a856ce8362bf7d625c2fb3812f9aab30d74a82d23ea7aa63b471011193e8850a625429342fcf703f4f12c3fc0ee90c8dacd70a35779b9a8436b1cfe24ba860f94e156921b7f95aaac556ebb9bfbc6ca5308a49ed186511563db4df338c3b9bb524f066f37e85dd9eb2a5edc027a5428ad03c364b1d953d2ec870dd29c6f2e11506ec9f2d70806abad3a50a57c6fa9e8c02aa711d1a02c4387e6ee8bdef8eb63dd3f2562f04dd5d4daa955873446a4f4cee854065f62e183d6517ea4145a235f188176f0e76582da6a88f50db5d11b1346967fb1885173ba5408a294212b4ff0cf77a72efad3b19c3f2872904033daef2ccd6b4d58db3b8f13a9abe1832851241a63f5e70f81c1166b9d76fdf24740c09d018a7da5e5e5b1927e7799ff40674a0f0b0473238ac47b1f9a8d2cef2bf6ec53e877337221d527b6c2ac7be3b35836aa43a735137ddb8b13ce184646567ca698dc836be5a5b9d7b3a80c441b104f4a2e13ccdc392804aaf1a7ec045fc50ce1a9480b43997c705908b7c8df56df52788042eb02f6e91c10d5e0ad2fbf52a188d37228fb4e132262ba4162557ebc5534647b41b2d80aa7ec55dceff6db283d919075e740ac1eed96160ca1e0c399ad1b92053faa698996a896025dc75768bbd377d3c758cee64268b3a6fe29ae2335fbdd276a5e3aef7bf0415056235648779837f9c79a8d402dc6ab2831946a19e3cfa6d12710c9dc9e8cdb03fc2b9170b0d0b3dddab2e966be3d97bf9b5ef5c9ac05b60af09697aa29ec5668f4d69722f6b9f3ef43f418145d08c045a169f912e3f2f6f8a8b2d15f3bf0e5d53b63e3cfa44c6e232b6b2a83c2ad67aa5914912952b72b05c4ba97dd7bde9aaee01e3ec6c35cbfd640efc6b4ce3ff102b80543e816b207ecdc4e40907f644b35f789cee6a82c46f1e5427cb092607bf2dfd2ea4662356a2a05447be4becfb728fcfd514587a83d081a123829200bc8a2d028ba94e38fe196e41f2809f8d8c174e9a45a18c15b1f5669f183bc5b822fa4d5f937867a0b4240c59e60d591f0a3034c7b98570cf52684383bff673303d730db341b41ab54d75c5bb8e76215077000b066db0f0eb1b8fad88773ab6075de5aa81086b4d0c85229cec2176b4129c68dcd503011ddf39c36bb79e70a657ef5f9fd1602e612c5319b1d3ec8c9b19c3132d6e29cd4010fbf6145008e0cee4f9a90b7bf8b35f4beb0640b3becec992e4adea74b5bd2eaf0b8b6836a9f7c8f0d5d1248df5fa510d368c34a637a8a30edda7f2ea83139d56a9b7e1f4e7015b73527f7b0db3c261c5270ed26f8bf573ca52e9438252866ecfb11ed96eae934bc7277c36d170da08fb5bb09e5533b3dd412b2b5a730eec6768dd8edd97d9b9963009089534084ad91419d0a5960dba0cd3063ddd3954cd80e4e7e6b3c14b282374c310559cb37ed8c717167371146a65389dfc726b65c59d33bcabf9c08d7d5f92b1412e074ff892aa1b6f8a542100953f6783b21ff794188479c19819ca85ad4f4cfc4b77b74660cba1a0694f66963fba6ce4b1c535e797f4abef935ab7ff5905cc563c741fc7fa3a8e0e7710fdd2c99ca5297bc482f3c06a79c8a16f5a1ab2931ede63d9c1508d7a0faa94c1b14c869e57651e9df02555f04c2abb86278d793f0337ce828ba"}, &(0x7f00002a2000-0x4)=0x1008) mmap(&(0x7f0000d5e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000764000-0xd1)={r2, 0xc9, "4f7b1d1700d6a72dc86513572058e2abded1fd4e8bfbf9ab08097cc6146bbbea1804797d7ab43b1a0e1afdae36871221262cd9d733834cd5106d00492242afbddbae0e787883afb7f97151ef742e02aa10be96c97a8b796f3b66b11c2bb0f0e04b40e9b4d2aedec512cfadba9ffdb73b8cc0e44af720e929fe6b8c839b4e355986f34dca8862b8e2713a4a77f81b3f50d3815c333e5242935d9c66d2d6aa80389509ce57a61ab21d0d94fc015c75c9a2500a315ba3b96ee5bb3da27824faa843fd000558d06a4d2d60"}, &(0x7f0000d5e000)=0xd1) mmap(&(0x7f0000d5e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000d5f000-0x6)={r2, 0x3}, 0x6) 2018/01/12 00:29:01 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f000040e000)='/dev/vcs\x00', 0x12401, 0x0) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000cf5000)=0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00001e6000-0x12)='/dev/loop-control\x00', 0x80, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000ff5000-0x4e)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [], {{0x86dd, @ipv6={0x0, 0x6, "f07007", 0x18, 0x3a, 0xfffdffffffffffff, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, {[], @icmpv6=@mld={0x87, 0x0, 0x0, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}}}}}}}, 0x0) 2018/01/12 00:29:01 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000bfb000)='/dev/autofs\x00', 0x202, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f0000d92000)=""/32) readv(r0, &(0x7f0000673000-0x10)=[{&(0x7f0000774000-0x91)=""/145, 0x91}], 0x1) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000263000-0xc)={0x0, 0x80000, r1}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000240000-0xc)={r2, 0x80000, r1}) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f0000ff0000-0x8)={0x609f, 0x6, 0xf2d, 0x7}) 2018/01/12 00:29:01 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000f75000-0x1c)=[@in6={0xa, 0x3, 0x0, @loopback={0x0, 0x1}, 0x0}], 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000b61000)={0x0, 0xb, 0x0, 0x0}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000c9f000-0x4)=0x0, 0x4) sendto$inet6(r0, &(0x7f0000127000-0xb5)="84de38", 0x3, 0x0, &(0x7f00004b0000)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmsg$alg(r0, &(0x7f0000417000-0x38)={0x0, 0x0, &(0x7f0000cbf000-0x60)=[{&(0x7f000094d000-0x1000)="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", 0x5da}], 0x1, &(0x7f0000b7c000-0x268)=[], 0x0, 0x0}, 0x0) read(r0, &(0x7f0000a4b000)=""/194, 0xc2) 2018/01/12 00:29:01 executing program 3: io_cancel(0x0, &(0x7f0000868000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000001000-0xf7)="", 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000001000-0xb)='/dev/midi#\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, &(0x7f0000001000-0xc)={{0x200, 0x0, 0x8, 0x5, 0x0, 0xc82b}, 0x9}) 2018/01/12 00:29:01 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet_icmp(0x2, 0x2, 0x1, &(0x7f00009e6000-0x8)={0x0, 0x0}) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f000077f000)={@common='bcsh0\x00', @ifru_flags=0x4000}) r1 = memfd_create(&(0x7f0000007000-0xd)='/dev/vcs\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f000036f000)={0x7f, 0x80000000, 0x6, 'queue1\x00', 0x46, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000608000)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(0xffffffffffffffff, 0xc08c5336, &(0x7f0000c2c000)={0x3, 0x8, 0x4, 'queue1\x00', 0xfffffffffffffff9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) clock_gettime(0x0, &(0x7f00006ad000)={0x0, 0x0}) write$sndseq(r1, &(0x7f0000040000)=[{0x9, 0x0, 0x0, 0x0, @time={r3, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @addr={0x0, 0x0}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f000003a000)={0x2e, @time={r3, 0x0}, 0x0, {0x0, 0x0}, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00008a9000)={0x0, 0x0, 0x0}, &(0x7f0000652000-0x4)=0xc) ptrace$setregs(0xd, r4, 0x50d, &(0x7f0000cb1000-0x74)="00b63dcbb329cf20b3006ab76d0e9d1b3d6abf3bb349a85676ccac7ec6b06b9b06d090781b437ecd18fee311e7799d6fdd4690314882409d9dfea1bd6a4296e73d30a8504af29f8ddec92679631742867d2c9efdd3258055af132a809c00f3655fe4afee0ab285ee9017f22d53dac9d3b25f619b") 2018/01/12 00:29:01 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f000059b000-0x9)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f000082f000-0xf6)=""/246) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0e05403, &(0x7f0000aff000)={{0x3, 0x3, 0x3f, 0x3, 0x5}, 0x8b, 0xffffffffffffffff, 'id0\x00', 'timer0\x00', 0x0, 0x8, 0x9, 0x10001, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KDDISABIO(r0, 0x4b37) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8244, 0x53d2, 0x0, 0x209a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, r0, 0x0) ppoll(&(0x7f00009b2000-0x10)=[{r0, 0x0, 0x0}], 0x1, &(0x7f0000f2f000-0x8)={0x0, 0x0}, &(0x7f00008c8000)={0x0}, 0x8) 2018/01/12 00:29:01 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000003000)={0x0, 0xfffffffffffffffe, 0x0, 0x0}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) creat(&(0x7f00005df000-0x8)='./file0\x00', 0x4) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000003000-0x10)=@pic={0x0, 0x20001, 0x0, 0x0, 0x0, 0x0, 0x400000000, 0x0, 0x0, 0x3ff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0}) 2018/01/12 00:29:01 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x18, &(0x7f000015c000-0x4)=0xfffffffffffff001, 0x1) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000001000-0x28)={@common='sit0\x00', @ifru_data=&(0x7f00008e8000-0x20)="00000000000001fffff1ffffff15e3000000ffff000005000449faf5238f0123"}) 2018/01/12 00:29:01 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x4, 0xff) setsockopt$inet6_int(r0, 0x29, 0x2100000016, &(0x7f0000a6f000)=0x0, 0x4) 2018/01/12 00:29:01 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00001e7000)='/selinux/checkreqprot\x00', 0x210000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000001000-0x4)=0x2) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000001000-0x24)={0x6f0d, 0x9, 0x5, 0x1, 0x17, 0x3, 0x6, 0x4, 0xf39, 0x7, 0xe164, 0x7}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvfrom$unix(r0, &(0x7f0000001000)=""/42, 0x2a, 0x1, &(0x7f0000002000-0x8)=@abs={0x1, 0x0, 0x0}, 0x8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000001000-0x10)=@common='ifb0\x00', 0x10) prctl$intptr(0x1d, 0x0) 2018/01/12 00:29:01 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000438000)='/dev/amidi#\x00', 0x10000, 0x101000) recvmsg$kcm(r1, &(0x7f0000599000)={&(0x7f000088d000-0x6e)=@un=@file={0x0, ""/108}, 0x6e, &(0x7f0000b81000-0x10)=[{&(0x7f0000256000)=""/63, 0x3f}, {&(0x7f00006fc000-0xc4)=""/196, 0xc4}], 0x2, &(0x7f000085b000)=""/33, 0x21, 0x100}, 0x40) poll(&(0x7f000027e000)=[{r1, 0x1000, 0x0}], 0x1, 0x1) bind$alg(r0, &(0x7f0000033000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000f5b000-0x9)='/dev/rtc\x00', 0x0, 0x0) ioctl$fiemap(r1, 0xc020660b, &(0x7f00003bb000-0x1a8)={0x400, 0x8, 0x0, 0x0, 0x7, [{0xffffffff, 0x2, 0x5, 0x0, 0x0, 0x104, 0x0, 0x0, 0x0}, {0xffff, 0x662b4bdf, 0x9, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0}, {0x8, 0xffffffffffff8000, 0xffffffffffff0001, 0x0, 0x0, 0x880, 0x0, 0x0, 0x0}, {0x3, 0xff, 0x6, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0}, {0x3, 0x2, 0xc0be4a6, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0}, {0xffffffffffffffff, 0x1, 0x1000, 0x0, 0x0, 0x1208, 0x0, 0x0, 0x0}, {0xfffffffffffffff7, 0x0, 0x1, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0}]}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r0, &(0x7f000037a000-0xc)={0x50002008, 0x0}) 2018/01/12 00:29:01 executing program 5: mmap(&(0x7f0000000000/0xd5d000)=nil, 0xd5d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f000032c000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x0}, 0x1c) setsockopt$ipx_IPX_TYPE(r0, 0x100, 0x1, &(0x7f00004bc000)=0x8a, 0x4) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f000045f000)=0x1, 0x4) 2018/01/12 00:29:01 executing program 1: mmap(&(0x7f0000000000/0xf89000)=nil, 0xf89000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f00003ae000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) mmap(&(0x7f0000f89000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000f89000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) mmap(&(0x7f0000f89000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_PPC_GET_PVINFO(r1, 0x4080aea1, &(0x7f0000f8a000-0xef)=""/239) mmap(&(0x7f0000f89000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000f8a000-0x1c)={0xa, 0xffffffffffffffff, 0x10001, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) mmap(&(0x7f0000f8a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r0, 0x4040ae75, &(0x7f0000f8b000-0x10)={0x80000000, 0x5, 0x3ff, 0x1}) sendmsg(r0, &(0x7f0000cdc000-0x38)={0x0, 0x0, &(0x7f00003c8000)=[], 0x0, &(0x7f0000f88000)=[{0xc, 0x0, 0x0, ""}], 0xc, 0x0}, 0x0) 2018/01/12 00:29:01 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00004aa000-0x9)='/dev/rtc\x00', 0x2, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000654000-0x12)='/dev/snd/midiC#D#\x00', 0x200, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00008d2000)='/dev/sequencer2\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000b0e000)={0x0, 0x0}) dup2(r0, r4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000174000-0x2c)=[@in={0x2, 0x0, @rand_addr=0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x2, 0x7, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x1}], 0x2c) 2018/01/12 00:29:01 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_context(0xffffffffffffff9c, &(0x7f00006ec000-0x11)='/selinux/context\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000177000-0x4)=0xffffffff, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000e7f000-0x48)={0x1, 0x5, &(0x7f000051a000-0x58)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@ldst={0xfffffffffffffffd, 0x6, 0x2, 0x0, 0x0, 0x0, 0x0}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000c43000)='syzkaller\x00', 0x8000, 0x1000, &(0x7f0000cca000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) getpeername$packet(r0, &(0x7f00000f9000-0x3)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff}, [0x0, 0x0]}, &(0x7f0000965000)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00001f6000)={@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x1, 0x0, 0x8, 0x400, 0x5, 0x8, r1}) r2 = openat(0xffffffffffffff9c, &(0x7f0000837000-0x8)='./file0\x00', 0xc0, 0x4) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000a69000)={0x0, @empty=0x0, @loopback=0x0}, &(0x7f0000dca000)=0xc) modify_ldt$read(0x0, &(0x7f00006bd000-0x17)=""/23, 0x17) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000e32000-0x18)={@loopback={0x0, 0x1}, 0x7e1, r3}) getpeername$inet(r2, &(0x7f0000b61000)={0x0, 0xffffffffffffffff, @broadcast=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000213000-0x4)=0x10) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000433000-0x4)=0x1, 0x4) 2018/01/12 00:29:01 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000dd7000)={{0x0, 0x989680}, {0x0, 0x0}}, &(0x7f0000284000)={{0x0, 0x0}, {0x0, 0x0}}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) io_setup(0x800, &(0x7f00008bb000-0x4)=0x0) r3 = fcntl$dupfd(r1, 0x0, r1) getsockopt$inet_udp_int(r3, 0x11, 0x67, &(0x7f0000a05000-0x4)=0x0, &(0x7f0000802000)=0x4) io_getevents(r2, 0xfffffffffffffff7, 0x5, &(0x7f000082e000)=[{0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}], &(0x7f0000ece000-0x8)={0x0, 0x1c9c380}) clock_settime(0x7, &(0x7f0000c29000)={r0, 0x0}) 2018/01/12 00:29:01 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000ebd000-0x9)='/dev/ppp\x00', 0x6c4000, 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0xcc, &(0x7f0000f4c000)=""/56, &(0x7f0000eed000-0x4)=0x38) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000107000-0x37)="", &(0x7f0000a9e000-0x4)=0x0, &(0x7f0000362000)=0x0, &(0x7f0000f2b000)="") perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(&(0x7f0000528000-0x8)='./file0\x00', &(0x7f000073e000)='./file0\x00', &(0x7f0000014000)='proc\x00', 0x0, &(0x7f0000fc9000)="") r1 = open(&(0x7f0000304000-0x8)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000374000)='./file0\x00', &(0x7f0000b31000-0x8)='./file0\x00', &(0x7f0000ec2000)='ramfs\x00', 0x0, &(0x7f000002d000)="") getdents(r1, &(0x7f0000ae3000)=""/224, 0xe0) getdents64(r1, &(0x7f0000505000)=""/1728, 0x6c0) wait4(0x0, &(0x7f0000d5e000)=0x0, 0x40000000, &(0x7f00002c7000+0xd28)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/12 00:29:01 executing program 7: r0 = syz_open_dev$usbmon(&(0x7f0000437000-0xd)='/dev/usbmon#\x00', 0x9, 0x402200) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000955000-0x8)={@multicast2=0x0, @multicast2=0x0}, &(0x7f0000000000)=0x8) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000002000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_names=@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}}) getsockopt$inet6_dccp_int(r0, 0x21, 0x3, &(0x7f0000000000)=0x0, &(0x7f0000001000)=0x4) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000002000)='/selinux/status\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000003000-0xc)={0x0, 0x4, 0x30}, &(0x7f0000003000)=0xc) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000001000-0x8)={r2, 0x4}, &(0x7f0000003000-0x4)=0x8) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000002000-0xe)={0x5, [0x36, 0x8, 0x2, 0xff, 0x9]}, 0xe) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000001000)=0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001000)={{{@in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@loopback=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in=@loopback=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000003000-0x4)=0xe8) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000003000-0x4)=0x0, &(0x7f0000004000-0x4)=0x0, &(0x7f0000004000)=0x0) syz_fuseblk_mount(&(0x7f0000002000)='./file0\x00', &(0x7f0000005000-0x8)='./file0\x00', 0xf002, r4, r5, 0x7, 0x401, 0x900000) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000006000-0xe8)={{{@in=@remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, @in=@remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000000000)=0xe8) fstat(r0, &(0x7f0000005000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000006000)={r2, 0x0}, 0x8) fcntl$setlease(r1, 0x400, 0x3) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000008000-0x8)={r3, 0x3}, 0x8) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername$packet(r1, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff}, [0x0, 0x0]}, &(0x7f0000008000)=0x14) socket$inet_dccp(0x2, 0x6, 0x0) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) writev(r1, &(0x7f0000009000)=[{&(0x7f000000a000-0x74)="528c048d4d84656b448f6326bbacccafc7cc0d9f5d01d88fb4e01ce496f918d317586b8b1fa5b3840d0864a5969d39600f68a36f6d741336c0cef0d8df069d96cd1f84a435ccc0954dce9f23cf8f54de697ed9ed112b17454972a1b7d4f4bd4dc66cf9439a146ff7c3500fb4742ac8cd89a3787b", 0x74}, {&(0x7f0000009000)="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", 0xfb}, {&(0x7f000000a000-0xa2)="3c0dfc067405457eb0f75271ad08579d95b74c3fda75021b0e80f7465e9cb62b69d809f8ac433cd41f824a46bad256de5975fe658c05e22936485798c2e4701a35ddb0ed840528a1481b11c51d3b3119273ba9d48f7be5c628a42ca2c146d43e3d972cab40cf8c3065d34beaca0c9cd4752a8813f33674e9c2faf4b5b604a59492046b61f4e36e597b35710b09a3468d4d4d448561dcb84f839c872aafbce38c17bc", 0xa2}, {&(0x7f0000006000)="0a83a3f9961f04ac1a495ccbed52f9cd0074a1532d6d1e306fe6e5eefdad6b19ca0e6638c9871c8df03ad2e8d6e6e24aff3955d8e1eb618ec2d0d05f36c0130909b13648fe6d7498ad6cccbcd2acd0dd02e7d61883f1d1b7191372b296aff86161ce17ece25e0e25dbaaa1b392a3ad6654e75466bfe5", 0x76}, {&(0x7f0000000000)="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", 0x1000}], 0x5) 2018/01/12 00:29:01 executing program 5: mmap(&(0x7f0000000000/0xd5d000)=nil, 0xd5d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f000032c000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x0}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f000045f000)=0x1, 0x4) r1 = openat$selinux_create(0xffffffffffffff9c, &(0x7f000083c000-0x10)='/selinux/create\x00', 0x2, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f000045a000-0x8)=0x1f000) 2018/01/12 00:29:01 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mount(&(0x7f0000f27000)='./file0\x00', &(0x7f0000268000+0x66a)='./file0\x00', &(0x7f000022c000-0x5)='nfsd\x00', 0x1000000, &(0x7f00008e7000)="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") mknod(&(0x7f0000a99000-0xe)='./file0\x00', 0xc000, 0x6) r0 = syz_open_dev$sndmidi(&(0x7f0000a9f000-0x12)='/dev/snd/midiC#D#\x00', 0x5, 0x0) ioctl$EVIOCGUNIQ(r0, 0x80404508, &(0x7f0000743000-0x1000)=""/4096) getsockname$unix(r0, &(0x7f0000a11000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, &(0x7f0000637000-0x4)=0x8) clock_gettime(0x0, &(0x7f000072e000-0x8)={0x0, 0x0}) pselect6(0x40, &(0x7f0000085000-0x40)={0x401, 0x7, 0x20, 0x9, 0x512, 0x2, 0x1, 0x4}, &(0x7f00001b3000-0x40)={0x6, 0x4, 0x100000001, 0x1ff, 0x100000000, 0xf654, 0x8bb3, 0x89}, &(0x7f000015f000+0x6c)={0x0, 0x3ff, 0xfff, 0x100000000, 0x100000000, 0x3, 0xf980, 0x81}, &(0x7f0000555000)={r1, r2+30000000}, &(0x7f0000e36000-0x8)={&(0x7f0000e10000)={0xffffffffffffffc0}, 0x8}) 2018/01/12 00:29:01 executing program 6: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000703000-0xa)={0x0, []}, 0x4) io_setup(0x6, &(0x7f000060c000-0x4)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000001000-0x84)=[@in={0x2, 0x1, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x3, 0x6, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x1}, @in={0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x2, 0x20, @loopback={0x0, 0x1}, 0x0}, @in={0x2, 0x2, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x3, 0x8, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @rand_addr=0x8ae4}, 0x3}], 0x84) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) io_getevents(r1, 0x80000000, 0x5, &(0x7f0000001000-0xa0)=[{0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}], &(0x7f0000bff000-0x8)={0x77359400, 0x0}) epoll_wait(0xffffffffffffffff, &(0x7f0000979000)=[], 0x0, 0x0) 2018/01/12 00:29:01 executing program 2: mmap(&(0x7f0000000000/0xb0d000)=nil, 0xb0d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00006ee000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getpid() ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000b05000)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, [0x0, 0x0, 0x0]}, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x200]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/01/12 00:29:01 executing program 1: mmap(&(0x7f0000000000/0x28000)=nil, 0x28000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000014000)='/dev/dmmidi#\x00', 0x2, 0x902) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) mmap(&(0x7f0000028000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f0000028000)=0x2, &(0x7f000000f000-0x4)=0x4) writev(r0, &(0x7f0000022000-0x50)=[{&(0x7f0000029000-0x8)="a8", 0x1}], 0x1) mmap(&(0x7f0000029000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000029000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000029000)=0x0, &(0x7f000002a000-0x4)=0x8) 2018/01/12 00:29:01 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000082000-0x13)='/dev/snd/controlC#\x00', 0x2000000002, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f00008a7000)={{0x7, 0x0, 0x0, 0x0, "8a9b295efd857302da7959f551be3ef66cc59555c03bd7fd201503532246b719a38ae239813ce95dc628bbe0", 0x0}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], {0x77359400, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000ccc000-0x10)='/selinux/member\x00', 0x2, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000dc7000)=0x6, 0x4) 2018/01/12 00:29:01 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000528000-0xb)='/dev/mixer\x00', 0x404000, 0x0) ioctl$KDADDIO(r0, 0x4b34, 0x3) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x12, &(0x7f0000002000-0x12)={@random="21b4a5dbea29", @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [], {{0x4, @x25={0x5347d1768d122c42, 0x40000000000042, 0x3, '\x00'}}}}, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$ax25(0x3, 0x0, 0xcb, &(0x7f0000004000)={0x0, 0x0}) 2018/01/12 00:29:01 executing program 5: r0 = socket(0xd, 0x1, 0x5) recvfrom$inet6(r0, &(0x7f0000585000-0x75)=""/117, 0x75, 0x100, &(0x7f00008e5000)={0xa, 0x0, 0x200, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x100000001}, 0x1c) mmap(&(0x7f0000000000/0xd5d000)=nil, 0xd5d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000143000)={0x0}, &(0x7f0000312000)=0x4) connect$inet6(r1, &(0x7f000032c000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x0}, 0x1c) mmap(&(0x7f0000000000/0x2e000)=nil, 0x2e000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f000002c000)='/dev/loop#\x00', 0x0, 0x1) pwrite64(r2, &(0x7f0000005000)="", 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000035000)=0x38e81331, 0x4) mmap(&(0x7f0000d5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000d5d000)={0xa, 0x2, 0x6, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x100000000}, 0x1c) 2018/01/12 00:29:01 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000269000)='/dev/net/tun\x00', 0x0, 0xa82) write(r0, &(0x7f0000456000-0x65)="a943aef541f02d6241216ef748f1a601bf14a60932a78defcfff192cc09d9411e349fb0c09a99d64ad9e614a71100e4b536e846abdbb8873f77596a99c95b00155af14e060e49f4b6b9294a435783f7fb3642bb8193b48c67128c19d96b7e7614b5d7514e6", 0x65) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f000025f000-0x28)={@common='eql\x00', @ifru_settings={0x0, 0x0, @te1=&(0x7f0000f68000)={0x0, 0x0, 0x0, 0x0}}}) read(r0, &(0x7f0000e30000-0x67)=""/103, 0x67) 2018/01/12 00:29:01 executing program 4: mmap(&(0x7f0000000000/0x1d000)=nil, 0x1d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f000001d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f000000a000-0x38)={&(0x7f000001e000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000001000-0x10)={&(0x7f000001c000)={0xec, 0x1f, 0x109, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x0}, []}, 0x18}, 0x1, 0x0, 0x0, 0x0}, 0xc0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000017000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) mmap(&(0x7f000001e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000001e000)=[@in={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x10) 2018/01/12 00:29:01 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000d000-0x8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000f0d000-0x8)={0xffffffffffffffff}, 0x0, 0x8) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000cc2000)=0x14, 0x4) rt_sigtimedwait(&(0x7f00005b3000)={0xfffdfffffffffffd}, &(0x7f0000dd8000-0x10)={0x0, 0x0, 0x0, 0x0}, &(0x7f000003a000-0x10)={0x0, 0x8000000}, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000d88000)={0x0, 0x5}, &(0x7f0000c52000-0x4)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000f2c000)={r1, 0xb7, 0x7, 0x4, 0x5, 0x1}, &(0x7f0000e8a000)=0x14) rt_sigsuspend(&(0x7f0000aca000)={0xffffffffffff0001}, 0x8) clock_gettime(0x0, &(0x7f0000ed5000+0x594)={0x0, 0x0}) ppoll(&(0x7f0000186000-0x8)=[{r0, 0x0, 0x0}], 0x1, &(0x7f0000b2b000)={r2, r3+30000000}, &(0x7f000086f000-0x8)={0x101}, 0x8) rt_sigtimedwait(&(0x7f000051e000)={0xfffffffffffffffc}, &(0x7f0000d4b000)={0x0, 0x0, 0x0, 0x0}, &(0x7f00007d7000-0x8)={0x0, 0x0}, 0x8) r4 = openat(0xffffffffffffff9c, &(0x7f00008e5000-0x8)='./file0\x00', 0x20041, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f00002fc000)={0x2, [0x0, 0x0]}, &(0x7f00009e4000-0x4)=0xc) 2018/01/12 00:29:01 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lsetxattr(&(0x7f0000001000-0x8)='./file0\x00', &(0x7f0000d1a000-0x19)=@known='system.posix_acl_default\x00', &(0x7f000070d000)='^\x00', 0x2, 0x2) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000982000-0x28)={@generic="c7ccee491928b7e03b4407a529861e84", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000871000)={{{@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@empty=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in=@remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000ae1000)=0xe8) getpeername$packet(r0, &(0x7f0000c7c000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff}, [0x0, 0x0]}, &(0x7f0000c35000-0x4)=0x14) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00003d0000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000c08000)=0xc) lstat(&(0x7f00001cc000-0x8)='./file0\x00', &(0x7f00009d8000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000763000-0x28)={@common='dummy0\x00', r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) sendmsg$nl_xfrm(r0, &(0x7f0000792000)={&(0x7f0000bf7000)={0x10, 0x0, 0x0, 0x104}, 0x24d, &(0x7f000078b000-0x10)={&(0x7f0000ade000)=@report={0x0, 0x20, 0x800, 0x1, 0x3, {0x6c, {@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, @in=@rand_addr=0x0, 0x2, 0xd20, 0x1, 0x7, 0xa, 0x80, 0xa0, 0x4, r1, r4}}, [@sa={0x35e, 0x6, {{@in6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, @in6=@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x2, 0x7fffffff, 0x2, 0x1086, 0x0, 0x20, 0x0, 0x5e, r5, r3}, {@in6=@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x2, 0x33}, @in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, {0x9, 0x10001, 0x6, 0x6, 0x9046, 0x0, 0xffff, 0x8}, {0x9, 0x3, 0x3, 0x4}, {0x6, 0x20, 0x6}, 0x2, 0x7, 0x2, 0x3, 0x7f, 0x80000000000002}}]}, 0x74}, 0x1, 0x0, 0x0, 0x0}, 0x8090) 2018/01/12 00:29:01 executing program 7: mmap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f0000004000)=""/192) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x26) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f000000b000-0x8)={0x0, 0x0}) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f000000b000-0x10)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) pipe2(&(0x7f0000009000)={0x0, 0x0}, 0x80000) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f000000b000-0x8)={0x0, 0x0}, &(0x7f0000008000-0x4)=0x8) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = add_key$keyring(&(0x7f0000006000-0x8)='keyring\x00', &(0x7f000000a000)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0xfffffffffffffff9) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = request_key(&(0x7f0000000000)='big_key\x00', &(0x7f000000a000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000006000-0x13)='/dev/snd/controlC#\x00', 0xfffffffffffffffd) keyctl$instantiate_iov(0x14, r3, &(0x7f000000b000-0x8)=[{&(0x7f000000b000-0xc4)="cabb8fe9724bfb60377b481a8d41380a83ad1ef9b0a0abcc6a2abc1d93b825687b62c117619f0e630eccb35b313dc955814abfba44d61218189f9a9ea6d11d347701b6e74484d9f6332f2a2b80e1701ce11dc9a2409a503b03b2f13452211462035b2b7d87b6f9b077c6150689cb56c3755dacc2feb7f797aedf74d056712940c3861273744a697af5d1a91ca99f9937069a8697199ea6146069f79cb1531b3fdfc04e275c42bafe74fd55d560a9bab10aa36ed8202afb025b5535d15c2cb9805b8658af", 0xc4}], 0x1, r4) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f0000002000-0x4)=0xe50) 2018/01/12 00:29:01 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000ec0000-0xf)='/dev/sequencer\x00', 0xa00, 0x0) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000567000/0x3000)=nil, 0x3000}) perf_event_open(&(0x7f000002f000-0x78)={0x2, 0x78, 0x82, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000947000)={0x101}, 0x4) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 2018/01/12 00:29:01 executing program 6: mmap(&(0x7f0000000000/0xe000)=nil, 0xe000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x18, 0x0, 0x1) sendmsg$unix(0xffffffffffffffff, &(0x7f0000004000)={&(0x7f000000a000)=@file={0x0, './file0\x00'}, 0xffffffffffffff00, &(0x7f0000008000-0x10)=[], 0x0, &(0x7f0000002000)=[@cred={0x20, 0x1, 0x2, 0x0, 0x0, 0x0}, @cred={0x1d8, 0x1, 0x2, 0x0, 0x0, 0x0}], 0x40, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005000-0x3c)=[{{&(0x7f0000003000)=@in6={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, 0x0}, 0x1c, &(0x7f0000005000-0x60)=[{&(0x7f0000002000)="4c5614c00401a0dbf8a669ebdedd102c4f7a79e606457dfdf09e2ec2ed253b", 0x1f}], 0x1, &(0x7f0000003000-0x2d0)=[], 0x0, 0x0}, 0x0}], 0x1, 0x0) connect(r0, &(0x7f0000002000)=@sco={0x1f, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x26) mmap(&(0x7f000000e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f000000d000-0xca)=""/202, &(0x7f000000e000)=0xca) ioctl$sock_ifreq(r0, 0x8922, &(0x7f000000c000-0x28)={@common='lo\x00', @ifru_names=@syzn={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}}) 2018/01/12 00:29:01 executing program 2: futex(&(0x7f0000c2a000)=0x0, 0x8000000200000085, 0x0, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000003000-0x4)=0x0, 0x40000000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000002000-0x16)='/selinux/checkreqprot\x00', 0xe000, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000001000)={0x5, 0x8000, 0x5, 0x5, 0x0}, &(0x7f0000000000)=0x10) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000002000-0x8c)={r1, @in6={{0xa, 0x2, 0x1bbd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x8}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000000)=0x8c) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x6, 0x10000) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r2, 0x118, 0x0, &(0x7f0000001000)=0x1704, 0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r2, 0xc0bc5310, &(0x7f0000000000)={0x0, 0x0, ""/64, 0x0, ""/8, ""/32, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r3 = creat(&(0x7f0000571000+0x6c3)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000109000-0x10)={0xa4ed, 0x5, 0x6, 0x6, 0x0}, &(0x7f000099a000-0x4)=0x10) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000000)={r4, 0x7}, &(0x7f0000d68000)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$sndpcmc(&(0x7f0000001000-0x12)='/dev/snd/pcmC#D#c\x00', 0x18000000000, 0xa81) bind$ipx(r5, &(0x7f00005f4000)={0x4, 0x4, 0x0, "48d4e630dcd1", 0x5, 0x0}, 0x10) 2018/01/12 00:29:01 executing program 7: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000d0a000-0x20)={@common='yam0\x00', @ifru_addrs={0x2, 0x2, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) setsockopt(r0, 0x2000000010d, 0x800000000c, &(0x7f0000f85000)="03", 0x36e) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x40c00, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001000-0x15)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) 2018/01/12 00:29:01 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f00007c0000)='/selinux/create\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0485510, &(0x7f00008da000-0x48)={0x8c2, 0x6, 0x4e59, 0x4, &(0x7f00005c7000-0x180)=[{0x0, 0x0, 0x0, 0x0, ""/44, 0x0}, {0x0, 0x0, 0x0, 0x0, ""/44, 0x0}, {0x0, 0x0, 0x0, 0x0, ""/44, 0x0}, {0x0, 0x0, 0x0, 0x0, ""/44, 0x0}, {0x0, 0x0, 0x0, 0x0, ""/44, 0x0}, {0x0, 0x0, 0x0, 0x0, ""/44, 0x0}], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = syz_open_dev$sndtimer(&(0x7f0000d40000-0xf)='/dev/snd/timer\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000215000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/12 00:29:01 executing program 1: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, r0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000000)=0x0, &(0x7f0000004000)=0x4) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000006000)={0x0, 0x3, 0xac, 0x2, 0x3, 0x800}, &(0x7f0000006000)=0x14) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000004000)={r2, 0xb3, 0x30}, 0xc) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvmsg$netrom(r1, &(0x7f0000001000-0x1c)={&(0x7f0000000000)=@full={{0x3, {"3e96ed2c3bab28"}, 0x1}, [{"0ede1293c41aaf"}, {"9c9323d5938c5a"}, {"3577c5d58d35c2"}, {"fcb2085e22110e"}, {"b43442bcc7458c"}, {"5eaeb623bb1ede"}, {"18d549326061bb"}, {"40f2afafdbf95c"}]}, 0x48, &(0x7f0000004000)=[{&(0x7f0000004000-0x81)="bc182c2966373cd7fad556b64519a192f67e0eabfbb09e17d72204f5c737c3609062297ef8cb74cb0e2dfa230f2c42ca89a9ee5b7d7da1c5e3c033e33582a54b3662416cf08aa256f2f0909b036abb015e794233922d0602c62e0f912783f1d4b049a4d73c1a55a700165fa72900aeff99cf5af65e073847ed19f42cb9855ddfea", 0x81}, {&(0x7f0000004000)="002e818ac4029eddd82656c4d242ce9e184c9e318a2c79715eb9b314b0c2fb5912deb4ca31ba2aa281f4e8de3145846ed200a6eaa44102a67bc598bdedfd4d08d1683fd8d1858d9bf2d4fa592a67e622d4899a6a690ed3d7f2d75b25a24d96cf657b028f7ae12f6d52c232764367dd0594b9c5a254a3a03dcc8516ae9b575e655f8f8450dae91740edd21d7069c5283af7a9c99748b1d618a7f98b347d5281b9f9259c4aca49b969f4823171b86b12da2f2bb0655607a0a5b2dc3a4691f027c06eca22f423fec24917dd8a148a1b6b367385b19cf913da8de23eb22d5a7ef5cde0", 0xe1}, {&(0x7f0000006000-0x15)="fb714fa2afca158c594e329b1f1d58322e95acb8f5", 0x15}, {&(0x7f0000005000)="7c62e5d9c385a0f9bf6676ae7bcba9e86011cc35d8c6bf92e2a018adb8d911b7194590a9582d6b5340aeee0b26396534f2757922140a3256845342d1c0fde228ccf91a43560f50c3bf1b530d059c4f9797c87f802cad1d3d945d2a48891d2a68f14a52d3cc2f2d5ba271666fc99247350bb54bd7ce10cf5ba8feeb452899f44ba8ce22521262", 0x86}, {&(0x7f0000006000-0x91)="a0c55e1e3dfaf9826417dd351f81e02249e345f6faea6785a5c54a5010f829b6242d803286c376c06b28df37b01818aba6ed8f964f9adf4801f997b7695bacfb4a7a3940a002b9cb39f91e245a4405300ab47bc257433148db68e112b56c84604c5d290b1d0da4024aa0be03d85c02b1cb2ec3e100245c5f95422c8474f91f55a7514b50e302693d96c90e462aec2f21a7", 0x91}, {&(0x7f0000004000)="", 0x0}, {&(0x7f0000005000-0x39)="4282c1f05be24b40e5e0147e485521d0db1e3f048a53c647418f0c3409d5204c15b831f054ae392fc8352916e6ed46fddb6c30ad49c1b3dd8c", 0x39}, {&(0x7f0000004000)="82ca8af563eb22fc8a58bb42b4907cdcff45a08c1456851731c5eb5914bf807c91f8b3504f90dc1c8bac07c64b4fb8c7931409fd79694f8dc3ab270e62385a369c6ad112", 0x44}, {&(0x7f0000001000-0x1000)="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", 0x1000}, {&(0x7f0000004000)="", 0x0}], 0xa, &(0x7f0000002000-0x384)=[{0xa4, 0x11b, 0x9, "473c8d4b91d462e59df23b03e5947badc9b597d79d2161ce8b33f776c6c8e3ffd53a0cc877a6d5edda6d1d1f7e1f97e7e791658a48175b33ea8b94efdb6b6b191f4aff393c0e5c1a5708bb8db9091dc4045ad56930342adfe4941faf4c719c6411e8533c87fa817ffab265e7a93832ec6a6734c777236bcec8f9c57583ad3884dca474da2956220248fe226f63ccbbd4c669abbaf2"}, {0xb4, 0x10f, 0x1, "68003410184bcb6b5f9ce3bbdd03df22d3b1124f4e6f0abad698e3b846d7f98ec7d8d53b93825f5ff506b71594976ab8da4827ad9eb545fe4529de829dd0fbaa562769824733aa1d8c8b5aa440b52856497fae4492fde86b46f7c31d2f43e15c3694fa48a6f4ffaf704022d6f988943e6d68912daed42bbc34c7dd675c0b36bdef226e531997fa9682fb9b8ef1b4ab6baa7ab2c5439ed02eeba0cfb9196a2073975019687778"}, {0x44, 0x11e, 0x81, "9f5f36937daccc24b4b0e79a952107e45cd7f33813e57d883f3afa1f07eeec5ddf728f349e08b4cefdb576afaaaac92fedbef5ea4e9a"}, {0x104, 0x11f, 0x40, "7b2d0d4f58cda904b3c4c50f8b24db2abf9858ebc3bd8cfd098eba6966e6e1095a71c0aacd605bbe34ef18073e4ed52595f19b885b83c88d9e4ee127d9487750969b246e37b230aa5e7997869ec6687c7ed1c4e4a7c4fc6626385ea3da4c5f86156b478b4bed27f48f7e188063cf41e19ba73d53ed1ef8d4b874256e864faeff9b04f1a929edab40acb7a5e579a79202495c91e9a3af1d97a4a3062b6656cf24d704cb7cdd8f3c612cba1689c1906375f1512dcf850c0874c7003cd9bababdab7ea01a2b97a7e7120df98db6a1c874c11b316fe7d009492b94644ab8de817e38c1c446ddf44e081dfaf441fbb4d585477d0e0b25d34d1c"}, {0xe4, 0x11e, 0x7, "da2fc0b3fa7067eb994a828ac55211d235c9dc12d7c6c9b71e9a78bc580509a32c789b102f28621a760da6ede163895524269177998eaa9e564dceb57241f35deb61fedf3100117bf35601029f9a53df9a47de9b7feb7e24e243409182489dd63309ed986b65675a4976eea6b7be22f827258e2b10faa5a2cd66f06e8a18797f60832be7adbfad8dafb8f0e5afa4055219854194a68689d365449abea6d72b27df2fba9f5974be0d264e5f10745baf32a90b3105e685e0daffa886a9fba96cb46f5d1267683f09c149e3ceb96a2eeba07714b32ce6"}], 0x384, 0x20000000}, 0x1) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000007000-0x8)={0x0, 0x8}, &(0x7f0000001000-0x4)=0x8) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000003000)=@sack_info={r3, 0x1, 0x4}, &(0x7f0000006000)=0xc) r4 = syz_open_dev$sndmidi(&(0x7f0000002000)='/dev/snd/midiC#D#\x00', 0x8001, 0x20000) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0xf, 0xc7f0) getsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000004000)=""/39, &(0x7f0000005000-0x4)=0x27) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000bdb000)={0x0, 0x0, 0x0, 0x0}) ioctl$TIOCSBRK(r4, 0x5427) 2018/01/12 00:29:01 executing program 4: mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f000000c000-0x1000)="4b1ff1fe352c969440b0cfc962c813e2a67be171401f6563e088dd", 0x1b) r1 = epoll_create1(0x0) mmap(&(0x7f0000012000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000013000-0xc)={0x10000002, 0x0}) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000014000-0x11)='/dev/qat_adf_ctl\x00', 0x40, 0x0) mmap(&(0x7f0000014000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000015000-0x8)={0x0, 0x0}) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_dccp_buf(r2, 0x21, 0xc, &(0x7f0000013000)="5f0bcf21f480753d94c208fa8b7d820eccd53e3d046cc52eee9671923952a192dccdedc970686506923cac252c31", 0x2e) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f000000d000+0x379)={&(0x7f000000b000)={0x24, 0x29, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0}, [@typed={0x7, 0x0, @fd=0xffffffffffffffff}, @flag={0x4, 0x0}]}, 0x24}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/12 00:29:01 executing program 5: mmap(&(0x7f0000000000/0xd5d000)=nil, 0xd5d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f000032c000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x0}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f000045f000)=0x4f4e, 0x2) mmap(&(0x7f0000d5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000d5d000)='/dev/autofs\x00', 0x4a4003, 0x0) mmap(&(0x7f0000d5e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d5f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect$llc(r1, &(0x7f0000d5f000)={0x1a, 0xc, 0x5e, 0xfffffffffffffffb, 0x7ffffffe, 0x9, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [0x0, 0x0]}, 0x10) mmap(&(0x7f0000d60000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000d61000-0x8)={0x0, 0x0}, &(0x7f000045b000)=0x8) 2018/01/12 00:29:01 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00006a5000-0x9)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000c16000-0x8)='net/tcp\x00') finit_module(r0, &(0x7f00005a9000)='proc.em1uservmnet1\x00', 0x2) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000810000-0x1c)={&(0x7f00007d9000)=@l2={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0}, 0xe, &(0x7f0000863000)=[], 0x0, &(0x7f00007e5000)=""/4096, 0x1000, 0x0}, 0x0) fcntl$getflags(r0, 0x11) 2018/01/12 00:29:01 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x5, 0x3, 0x29) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000a57000)={0x0, 0xdd, "3f975cf28b1cfad5a7d4e673a183c77e7e989538e60132bc0a0bb64243cc38b8af99e5173c5e09556b602dad3fec56a51ad6516ad2bda6deff289f7f71bf84b4b5703f7e3ecc3d953cf9b43e1a00d16f92c428b92cda41b5a749daaec46d351d4a22ce91e1cd4905440c02f7f38f09fa0bfd4182875ea70077bc744f4ab45f321b114402ab0270d194396a077a02064e2d3e96fd4f0655d06e800a6bbe155e08a82e69f4e706e57d90944ce7e981c1b92528aa1aea19ce6c13c5bd3259af26a50029cbd9f1585474fa708063d402a0448629862a6e63bde83d6789da58"}, &(0x7f0000488000)=0xe5) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000d93000)=@sack_info={r1, 0xfffffffffffffffa, 0x80000000}, &(0x7f00006e2000)=0xc) bind(0xffffffffffffffff, &(0x7f0000dfa000)=@in={0x2, 0xffffffffffffffff, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) lstat(&(0x7f00006c5000-0x8)='./file0\x00', &(0x7f00009f5000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f000056a000-0xc)={@rand_addr=0x0, @multicast2=0x0, 0x0}, &(0x7f00009f0000-0x4)=0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000581000-0xe8)={{{@in6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, @in=@multicast1=0xe0000001, 0x3, 0x1, 0x1, 0x6, 0xa, 0x0, 0x20, 0x29, r3, r2}, {0x7, 0xf7c, 0x7fffffff, 0x800, 0x6, 0x746, 0x5, 0x80000000}, {0x80000001, 0xfffffffffffffffa, 0x7, 0xffffffffffff7cbd}, 0x40, 0x8, 0x0, 0x0, 0x1, 0x3}, {{@in=@rand_addr=0x1000, 0x0, 0x6c}, 0xa, @in=@local={0xac, 0x14, 0x0, 0xaa}, 0x5, 0x4, 0x1, 0xfffffffffffffffa, 0xffffffffffffb9b4, 0x600000000, 0x3}}, 0xe8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f000073d000-0x6)={r1, 0x0}, &(0x7f0000a7e000-0x4)=0x6) write(r0, &(0x7f0000aa3000)="26000000130047f10701c1b00e000000000000000100000009ef18fcff00f132040014006e35", 0x26) sendmsg$key(r0, &(0x7f0000a44000)={0x0, 0x0, &(0x7f0000e27000-0x8)={&(0x7f0000241000)={0x2, 0x7, 0x7b, 0x0, 0x38, 0x0, 0x5, 0x1, [@sadb_x_kmaddress={0x7, 0x19, 0x0, @in6={0xa, 0x0, 0x8, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2}, @in={0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @sadb_key={0xb, 0x8, 0x258, 0x0, "c42a8de90e0acc2eacb5dfd822116199d56d7a8ee21fd9a63fc4a9efa29b3d6073e3458b251a33b09a07a52ace32356e424b7ae00e596950752a4290280eac846f143288714ddcb23275dd"}, @sadb_x_nat_t_type={0x1, 0x14, 0xa13, [0x0, 0x0, 0x0]}, @sadb_x_sec_ctx={0x1f, 0x18, 0x6, 0xbe, 0xef, "7105362a84009d3d3d4c25cbed7d60bdb320cbf813733eb229d7dafd042f6859e865d2f55df279c4b730c9b310edb858b5c430aac1f5970c117f153c81f3c25c59aa3cc9a814dc97964d09e319fbabe974daa0cacdd1b31deedc345c0d23ee1c6f3f70ae4f93ff7f7e44d94a94cd2b421a3a104c29fd84e33543b716cf66b71f6c32ee8ee57af5b941639b0d46552d18b81c7dea95cb2a809bff8b97fb9dbd6bc0fe2d90eab33ae5da8e75789f9a967786f281e35de926bc018402414e1b70a02e53b97c22ec84174b743734e22a822bff024c3b186e384905add22e8c4a43895c5de1ce272b05d834c11167349fa9"}, @sadb_lifetime={0x4, 0x3, 0xeb, 0x100000000, 0xffffffffffffff80, 0x7f}]}, 0x1c0}, 0x1, 0x0, 0x0, 0x0}, 0x1) socket$inet(0x2, 0x2, 0x3f) 2018/01/12 00:29:01 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000f2000)='net/mcfilter6\x00') perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f000085c000-0x11)='/selinux/relabel\x00', 0x2, 0x0) sendfile(r1, r0, &(0x7f00005e5000-0x8)=0x1fff, 0x40439) 2018/01/12 00:29:01 executing program 1: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000004000-0x30)=[{&(0x7f0000003000)=""/115, 0x73}], 0x1) 2018/01/12 00:29:01 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x800000000002, 0x0, &(0x7f0000013000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)={0x1, 0x0, 0x0, 0x0, 0x0}) ftruncate(r1, 0x2) fcntl$lock(r1, 0x24, &(0x7f0000c9d000-0x20)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x5) 2018/01/12 00:29:01 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00005c7000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x401) pwritev(r0, &(0x7f00003fd000)=[], 0x0, 0x59) 2018/01/12 00:29:01 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000626000)='net/ip_tables_targets\x00') bind$bt_rfcomm(r0, &(0x7f000075c000-0x9)={0x1f, {0x7, 0xc1d, 0x3ff, 0x9, 0x8, 0x7b}, 0x2}, 0x9) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f0000001000-0xc7)=""/199, 0xfffffffffffffe5d) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000002000-0x50)={0x6, 0x7fffffff, 0x80, 0x0, 0xc, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f0000001000)=""/80) r1 = syz_open_dev$urandom(&(0x7f0000001000-0xd)='/dev/urandom\x00', 0x0, 0x8200) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f0000001000-0x8)='keyring\x00', &(0x7f0000003000)={0x73, 0x79, 0x7a, 0x1, 0x0}, 0x0, 0x0, 0xfffffffffffffffc) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$random(&(0x7f0000002000-0xc)='/dev/random\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = request_key(&(0x7f0000003000)='dns_resolver\x00', &(0x7f0000004000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000004000-0x8)='trusted\x00', 0xfffffffffffffffa) linkat(r1, &(0x7f0000002000)='./file0\x00', r0, &(0x7f0000004000-0x8)='./file0\x00', 0x1000) keyctl$negate(0xd, r2, 0xfffffffffffffffa, r3) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000003000-0xc)={0x0, 0x20, 0x30}, &(0x7f0000001000-0x4)=0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000002000-0x20)={0xffffffffffffcba1, 0x2, 0x6, 0x7, 0x7, 0x5, 0xff, 0x9, r4}, 0x20) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000001000-0x8)='./file0\x00') 2018/01/12 00:29:01 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) fremovexattr(r0, &(0x7f0000d66000)=@known='security.selinux\x00') open(&(0x7f00005a4000-0x8)='./file0\x00', 0x880, 0x8) 2018/01/12 00:29:01 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_create(0x3, &(0x7f0000025000-0x58)={0x0, 0x41, 0x1, @tid=0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000001000-0x4)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_gettime(r0, &(0x7f0000001000-0x10)={{0x0, 0x0}, {0x0, 0x0}}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0xf72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f0000f18000)='/dev/input/mice\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000338000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000718000)=0xb) futex(&(0x7f000000d000-0x4)=0x0, 0xb, 0xfffffffffffffffd, &(0x7f0000001000)={0x77359400, 0x4}, &(0x7f0000c11000-0x4)=0x0, 0x0) 2018/01/12 00:29:01 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000503000-0xb)='/dev/hwrng\x00', 0x200000, 0x0) getsockopt$bt_sco_SCO_CONNINFO(r0, 0x11, 0x2, &(0x7f000094c000-0xd5)=""/213, &(0x7f0000575000-0x4)=0xd5) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000003000-0x9)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x4028700f, &(0x7f0000002000-0x4)=0x0) 2018/01/12 00:29:01 executing program 5: mmap(&(0x7f0000000000/0xd5d000)=nil, 0xd5d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000876000)={0x0, 0x0}) timer_create(0x4, &(0x7f0000d5d000)={0x0, 0x14, 0x2, @thr={&(0x7f0000d5d000)="21948e24", &(0x7f0000d5e000-0x1000)="4dcc0be6be29d78dd08cbdf8e2213e4875ddc63a935c2406c556136569c2f63605a1269232cb15be310f2cbe303f0dba4fe57c70ddb698fbab80fcf635d4296d5814e59ff0eccd51f68adeab1d7a1d1747f4093459a0c25e0fca78768a10c5a2093d71faea7b92cf68e99f8015d250d0042a337831d3adcfc0f3c60a2c31edeb68bd000929fff4f7c029335ccf349d06f43ef299fe73bee1aff28c9b6436fb08be4084735f8e0f8a49e02e0853282816a7fc34d85bc656075a6c2c41dc08e7b11ca34fc5d057711b5c293e104eb1429247fc4b6401bf8e4a3532b4678b253ae6799ceb884c53d7921eabe844acd0dfbe78bc64e80f408272588b8bc0f0be17ae2f3755e68d7170766d59d6df1386ae00d5ac40411fb6811dd0e479e1e651363ae27889f601e381caed28a55ba8e80cbb9082ae54df45faf31999e74f87d95f74c9be7f6825c0804bddf1904796a925fccd37c992af69509e24d668866deb3bbfc4736d67aa2ade06514d0660958d9219f38b023bc6866bf23e4c6ad115579e86947b969822b8502a21a76a04691ffe8861cd473aba4f458ef52006c5c415cdb34917c8e4a0bd84d11e98bbb816101f4f50babf728293a9c3d14401b38e9aca9a68aef2bc0d326b0a7e911701fc881e631ec830e8e6f16d1b1623efa456ae8bcd66d365c22186f9b735808cb906f0290d8531bed71fb2a10f7d29fe0b14f20c8dc4ef34564f57dfb930ec759833ca2497c8ce8d65f9ca5a32c9b7936c9006eec0cb0d848c0b47e1544d3bb37a309e228f666d28e12c643f0acb6836d51677dff1da3b7a3d87cfa7b2793e5039906784568205f47e6832c5a1df6b16718f84a972c9d81e88bb87f6212be2cf4ba7ab34b19c8aae01c3ce31a35c64b26f228bc398bb1a1d3506db459d026a0a9a112311ee6c11eb734fbab3fbaa1d9da0d8938c579c466c372787a13c18d3cc233fe22d14a7524c2284631c939c960f46c8dbb3298dc2b4a9ee156312ad70c51785de6bcec59c27248fba022cfe449c4332ea7487211ed159e7dae82d444a80bfd8f3b4800b586c6335df68a8a9c11cf1f002f8e84d09a41d652f3deaefab3251343c09b38af9c7901da65f39265d2e51a01b7c403a18935dbc6be5b65b08c7e21ed39836bc1771854b9992178701a23e9f6b859b2b51f6743403f65db6b3ace3a5f63657ae3f248a7d0a41003e04fe40f7a815b38dd8eb82efd8a933fbb64b29f73e857e1f0a193d3e3da4c606a4c3b59ddee517292680afe445981ecc01c05b582f47531a696ffc7a01ce5e36e9ba92747197daaceb7a1134d00691ec3a643449fe8f598e66d91ca07826c6138159390f7ba1f18815baf64c62696de1a3f7a4d35af5a6b48ffe7a2f5908a25e1742da6e246400495b3549dcdfe424d3684906623072d55468598ca92c69dd4e4b0f45d4a5a6fe97d43d0d21bab18641657a32010f5248a20d7b27b10ff20e2ef15ec0ecfed671617db5d4c389b1decb3d5e2adabf7e9a096a007a4e2986fcda4bac1d90a9a1ff0922d9920b4551c79814bba82ec9780accea281626d5127487b4bfc1d5b184fb46e29674e25dc372edb39c320b1c3fde821a3de54c4a0b72ea8e22dc30e6fe508ba39624842092f101b91ff454bf6d4b855107ac142450648703d6d7d23720228f95a6f6cc22b4489d86234bf9f9c71ae0a16ae244f972e5fc03acf4b9f2715832adee95a3979952a8e2cd01e5442c3e7b37167ec57e06c5d293131a3097f3b1c1d1c5055674f70a0c69b253fe8012d01135ce85048fda8f4171082299ef880f1cc0a080144a6982b11a6f4f2702ba4e51e3f6c2703d4d4e1d50ab420eb438df0b56b66a3c15219f7ff308e49f57cd9c0e88a1448fc6b5af23688191144e469fb8dbc4e8543757cb465b0a8411442aac5876860e7273edfa89b405abab26b1c61371078e4564c0021fba06f3fddf650ef40e73b31a4197e9d01b043d4e875d7af71678fa513200677bb27141afc81cbb68fc28e2be173819f3a3f7be5fd95a999d7bc53cb00b82061833e67bcd098fce61b31f24000d23f24d9cc71bf30fad55f2cc235abbed2d6d9c482ca4333e7190634bea2dd2485e9ff76b986ae0ca5b5664fce7fac45e9cd2c692ee6c4977ea0d1a30cd400724d32df4c7fb27c5955bbebc8b4603550a21c7c9a6a5522129491675f5dd41f83b107c030a547ecac9f343630bda4224d9ab2ef114f57f9d045bec6f09d1e6c444b77fb7c2ce7708045717f743d27d2474ea88176c6ee4c287249a0811676d15bd15a51655a0df2ab842c1809583a7c923fa2e6003e707bbfd6f54d38f98b99d3872eef37e7bf3f1d451c78ba9e3363ccb1f63272f45dffccc2266e5f890c623d72edbb227d001eb50c825dd418f34270fded02dae4c2687d8e32783c691ec12c27f09bbd7f5bc2d5105d6b1f8270182c48010a6eaced23733ee2f702fb270a4c66018fcbe245d8a328ffc34f9706f4d643a5f58165fec294d16e0a76ca8fc1e14c223d69d69c1a4699979a2c1269962bb6d71b41812f5218cb03b60266e8bfdc7f01dca759b5e4492827bc4648b81d8918db85fd10b39c3f7076f7a7989a0c02b9f7dc2052f251690b51cbe340f275abb4fc4e86a15ccf81bd5694cc6c9d60dff032cf9208f08d34a97415ba8927cb87e40c6c085a4c8e1e50693a57758f4e51672187f0c46f6bcf4dc7baa8af9d4cfbfd7f2e2fc621a4abf705f502cee72fcf27a42cba8c05a2d426cdb42aae0e5fe7ba27436bdace14615fd209b635001a8140a6885335af84d399ef6988b54d650d2c49fc4c1cbf29b935ffae424ac414319ae502bab271c5a95aee545e82903a2a52edbca6d00d325a6edf7f85cdb2e87867d2d0350d4bfc684e7b35c6da85908a01bdb57bc1936cb3338fb2dc1e527a786adba0d7c330604cee1a208838129782a358c66f719ce9cb523e5c7af915dc936318424f73bec031e4d6c6b62744dfe5dfe6610b071789c019ecf4d8c74164c2de9448ce392da6253da92f493c91ee12ec7cdd39f72b0311c610d3738e98ab7c8fa44d014046f91d4286a9f80b97cce9145642c748be4fa18e14b847b70bd19873e8fb4b0736b1fa2d668a322a913e6e67a92af3a8c82e252dc74edaa17f5a31321b9cad79cd79a88d77eb61f0b1925a2436a6b6d3b15f5bd8d72853045f20ec3c0b81d3fb4bdc7ec5aeaa4c75ae80d637cd57f718a23e97dfc93ddd6af4ddad180e0039a6eec24eecbca388890033e6657abdb50765c97a9ab6b79ed59ba1c87aad6b34c784687d009eaf354c367ec289654a4dc4f6b3af3fd51d2baf325f0d942314b8a54a3002bb257de371edfc103968a9a84e465391afff5d8145e9362c181d403797115e2367b40907326d7d1b99f9e5c9fd9b367128f3ab8621ec7e6d14c92436efdb642b3982571c2b9c11c44815a15dc4dc7679843a3e429207aa76d0f07695c9aa275b0359f8093a3ca79694b27faca7c6c87f50b232e6cf9b712ea1374b23e4260cd7a94381d7f26d073e3d9e13e6f9f7dbca01c7cf50e13f13097bac277b263f70ad23838fd7f0514b2e6b5a2b47f5aff7c384baa17923a57db88a6477e40ccb86656583e3ebdbbadc97d45b79db07cb401220e672e8989381749cedcde3648c39636a044f7cec4a98de1266e987e3f14dae7caed0f9f9606819a78c2ffcbf9aa00e8d8433afcbd96ca1eb50d9f4b5e7a4aee22abb3ba66a6653f309adb6f43aaea21ce5b62816d66347d9cd9901cb03d491b31a801769bcd5d7f73ac1a90a5de8149b497be398c97f21b5eb2895c3d9a6c65985fd4032083f84ec9a55151c851e5b404af0658771fd8a5d41fb8dbd437a41380822bf5aaeff862aed70a8ca5dfbf618700b6f88adae5d9b7e61324ee737d2e87cb710609de986e27aaf642df3052e50bbcfcaf8be28376fbe73703965d0feb1ebdb46d3c1f9bf076695328eb79a252a0eecdc1a5213d551a55810bc3af0b43cb45e855b25ec0ea36108e3987163dd8a0c5873aa2aedb5ab33a49194b3e8024a926743cc1d36c4d9944ae4d3b070034d26eb56988a469fd70f83489efe327fc7cb519e94a97674bfeb8a70d38836816b95b3344bda50cbcea0cea51cbdb54958d4749bc3c89eedf5350260963380d520524fdc5de88f6f4d3188869fce0d17f9a8751b25f7c70344da93cde003ec61fbd7796f3e2e1868ed8642935b6026be5aaddc364ecd9e05a7ad7982af1b66d1f5310f651cc7ba898000b77e4400cf14f9b4063d5bf71ac316bfa5410db31261554f88e2bc726231ac83c87430a46c99688efe51d2a334f927e6543d2a50c0e458b9e515738b688e7177034d094726eae75cf5ac678b80b50c9cc94c36c90299f7be8c50f2526419acb75802eb744b75a5596d49b2cd246961d2becac115510b95da7a57a5173b922f04dc3084db83f4cdfe901efc1632c1045ee39014155397f3bba73d5971314ad039c6923c239a5777de8e4bc7dd5eeda99c94233156112f4da84160d65c96a154eeccf651d3d1fd84014c494cb5f226eb7d2e48214fcc9a9c3d5830e48299a2641ecf59b594b2ce9ca7031fd994821b729b3d36de0a12439410c5e30cb20567d330af449673ad19fc85587921f2afa1c441b9c1dc2c156a6e7597af06cb28d0ae4f55792aa4897be7429fcaeaec074ecc01a8d4f95f0fbcd458e485c3c02d923b1364018094a1f8ec7b793fb46311937bf22fdd9af54d4f5af2cc8e5a15d91c336ddf18337e9bfb06beceeceedbe946844c1b75f5e0929c2165146607daf49417d542e830a20412f761114e299ed642f8c4476af82ef0be03bacaaa710feb94766c7fafcb04c9905c52410263357fe4bbe91d6f1390012453d0522876b592fa214e3e28e729686bc1a4ec1d8e1d2170359fc390b6c1d72f146f57e4c38355d9267ec5bd4653bf9455fdcbecea6b07599dee9fa2d1ec261e544fdb5efa2a6050cc414059e483437b1818bc89bbabaffaacd59135881748cd7c4c61a651a151ecd34cd8598fd9341f12d380bd96cdde6dab420d358d0706754350b1dde90354f4d50ea50445201d5a5aa08f334351c5d53fb4a6132ce776a729fbd096076efc9194236063de6a0a46f36120188574d8ffdbe8bedccb55dfe14a9f917b6f510d95da5cc05c2a5279fb1b2fc6f7093cc41c7a7c126d48f1965cccdc7694d9821d57ca0c0140a22f09d80af9672225f1c4f8313fa8b668ddaec14ed8a33364c75f2cac03ec08d35f05b67dc12a04f59b1ef4ccd018ff3e48250e363c0c8134c9af508511d0486c3ac6a51da48e53fb06545a281a0ed9d299ebb3500d3b255e2bb5e7836480cbd67c33adfcd29ba33c491809ed507471b005b29113698992e6524cf4d969cbf3096a04dcdeb885ae5c53c84d6a0194f9995c63d04c6b1475403070328c7a9bb2da3fd5a31c56709b727b1ed7800245730e6773b17b10939bf558c9a905df093c86ca01633c7264f288a710c0e35de53c8fe3c478bc9b0036e3ae45873f2161e98144c1b733ea5a8c67669fd9978331b9bb2a1f5e440fa58ab736df0f3fde7d9301eafa72d8361c2b07fb159949f9d99c35ff6e64cad777c1480f1e08660057ec24f4d8a5700dc5921f5e1de378c789d1e975eb372b922721dfea2f36da1fb859a1425b1c6f577a26100b1ca814cc7cc8675ce8ca5fd85eff63e69acac6a7c9d9eeac2a3805910f9e5ade0061c0a0c3946bd790977e4f0b0268cf4339581b796b9b28717445ff7717a017c28294ad0a72b4e089293c26a"}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000396000)=0x0) timer_delete(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(r1, &(0x7f000032c000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x0}, 0x1c) 2018/01/12 00:29:01 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000749000)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000357000)={0x8, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x88) 2018/01/12 00:29:01 executing program 1: mmap(&(0x7f0000000000/0xf79000)=nil, 0xf79000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x7fc, 0x0) mmap(&(0x7f0000f79000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) mmap(&(0x7f0000f7a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000f7a000)='/dev/sg#\x00', 0x20, 0x4040) r2 = getpgid(0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f00002c2000-0x10c)={{0x10000, 0x7, 0x2, 0xfffffffffffffffa, "2e2fcf327cb80532dd4aa0015f6d920c2085a1e31ccfce051ae23c7b119e6bdb542e1eba1efdf005feda30c7", 0x5}, 0x0, 0x0, 0x1ff, r2, 0xf13a, 0x8, "5b39a74f46e3985ea3dc8a3fa56e63c7b78dd6a6a39d84748871555fcc1503bff20543724bbba97260fb230db7dd403f944bdf7466bcfd3fa6d5326bbeee77eb", &(0x7f0000f1f000)='\x00', 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x4c2c, 0x5, 0x200, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) write(r0, &(0x7f0000f7a000-0x26)="26000000240001f8feffffff00008d4003000025010000000e00030040a6a0e90c0000007735", 0xfffffeba) 2018/01/12 00:29:01 executing program 7: mmap(&(0x7f0000000000/0x447000)=nil, 0x447000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000447000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000448000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) mmap(&(0x7f0000447000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000411000)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000448000-0x4)=0x28) mmap(&(0x7f0000447000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000448000-0x8c)={r1, @in6={{0xa, 0x2, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x400}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x8c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000174000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000194000-0x4)=0x14) 2018/01/12 00:29:01 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000fdd000-0x9)='/dev/vcs\x00', 0x1, 0x0) ioctl$TUNSETNOCSUM(r1, 0x400454c8, &(0x7f0000aa1000-0x4)=0x7f80000000) sendto$ax25(r0, &(0x7f0000a0e000)="b5e3a3f3666fc9c5fc0e4454bd34f0a97c6ecdd65d925e76d4", 0x19, 0x800, &(0x7f0000e6c000)={0x3, {"9546d2d0acd346"}, 0x7fff}, 0x10) getsockopt(r0, 0x800000000010f, 0x4000000000082, &(0x7f0000e6d000)=""/4, &(0x7f0000377000)=0x4) 2018/01/12 00:29:01 executing program 7: socket$bt_hci(0x1f, 0x3, 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x0, 0x40) timerfd_gettime(0xffffffffffffff9c, &(0x7f000063c000)={{0x0, 0x0}, {0x0, 0x0}}) getitimer(0x0, &(0x7f0000147000)={{0x0, 0x0}, {0x0, 0x0}}) setsockopt$sock_timeval(r0, 0x1, 0x32, &(0x7f000089b000-0x8)={r1, r2}, 0x8) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000402000-0xc)='/dev/rfkill\x00', 0x40, 0x0) ioctl$EVIOCGID(r3, 0x80084502, &(0x7f0000837000)=""/232) r4 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000358000-0x10)='/selinux/member\x00', 0x2, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r4, 0x4018aee3, &(0x7f0000838000-0x18)={0x0, 0xffffffff, 0x7, &(0x7f000045b000)=0x0}) ioctl$EVIOCGSND(r4, 0x8040451a, &(0x7f0000f6a000)=""/242) 2018/01/12 00:29:01 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f00000b2000)=0xffffffffffffffff, 0x4) r1 = socket$inet(0x2, 0x807, 0x101) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000034c000)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000b0d000)=0x20) sendto$inet(r0, &(0x7f0000a92000)="", 0xffffffffffffff88, 0x800000020000000, &(0x7f0000303000)={0x2, 0xffffffffffffffff, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000966000-0x14)={0x0, 0x852b, 0xffff, 0x0, 0x0}, 0x14) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000173000)=0xfffffffffffffff9, 0x4) shutdown(r0, 0x1) 2018/01/12 00:29:01 executing program 6: r0 = memfd_create(&(0x7f0000019000-0x2)='{\x00', 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) nanosleep(&(0x7f0000001000)={0x0, 0x989680}, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000000)={0x0, 0xfa, "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"}, &(0x7f0000001000-0x4)=0x102) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000003000-0x3a)={r1, 0x6, 0x32, "e3bbe6afc9034623e5ddd2b2cc3587c66766bb4988d303d80d49aa841647d2508a761042324ed510acdbdd3a65aad9bb56ff"}, 0x3a) ioctl$TIOCLINUX3(r0, 0x541c, &(0x7f0000001000-0x1)=0x3) clock_gettime(0x8, &(0x7f0000002000)={0x0, 0x0}) 2018/01/12 00:29:01 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000248000)={{{@in=@broadcast=0xffffffff, @in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x4001, 0x0, 0x0, 0x0}, {{@in=@multicast2=0xe0000002, 0xffffffffffffffff, 0x32}, 0xa, @in6=@loopback={0x0, 0x1}, 0x3, 0x8000000001, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xe8) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000a38000-0x68)=[@in={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x0, 0xfffffffffffffff9, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast1=0xe0000001}, 0x5}, @in={0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x1, 0x400, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast1=0xe0000001}, 0x101}, @in={0x2, 0x1, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x68) sendmsg(r0, &(0x7f00001f1000)={&(0x7f0000200000-0x1c)=@in6={0x2, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, 0x0}, 0x1c, &(0x7f0000367000-0x80)=[], 0x0, &(0x7f0000147000)=[], 0x0, 0x0}, 0x0) 2018/01/12 00:29:01 executing program 0: mmap(&(0x7f0000000000/0xe000)=nil, 0xe000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-cast6-avx\x00'}, 0x58) mmap(&(0x7f000000e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f000000f000-0xa)='/dev/cuse\x00', 0xa040, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000004000)=0x0) r3 = getpid() rt_tgsigqueueinfo(r2, r3, 0x15, &(0x7f0000001000)={0x28, 0x9, 0x3, 0x0}) bind$alg(r1, &(0x7f0000006000)={0x26, 'aead\x00', 0x0, 0x0, 'ccm(camellia-generic)\x00'}, 0x58) bind$alg(r0, &(0x7f000000c000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic-generic\x00'}, 0x58) 2018/01/12 00:29:01 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000958000)={0x20071026, 0x0}, &(0x7f00001ed000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$vcsn(&(0x7f000019b000)='/dev/vcs#\x00', 0x40, 0x82800) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x801, 0x0) connect$inet6(r0, &(0x7f000067d000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x1}, 0x1c) sendto$inet6(r0, &(0x7f0000bc7000-0x102)="", 0x0, 0x20000000, &(0x7f00007a9000-0x1c)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x1}, 0x1c) r1 = socket(0xa, 0x802, 0x0) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00005a2000-0x70)={0x0, {0x2, 0xffffffffffffffff, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0xffffffffffffffff, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0xffffffffffffffff, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000393000-0x10)=@syzn={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, 0x0, 0x0, 0x0}) 2018/01/12 00:29:01 executing program 3: mmap(&(0x7f0000000000/0xfeb000)=nil, 0xfeb000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) pipe2(&(0x7f00003b5000-0x8)={0x0, 0x0}, 0x800) openat$cuse(0xffffffffffffff9c, &(0x7f000096a000-0xa)='/dev/cuse\x00', 0x80, 0x0) mmap(&(0x7f0000feb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r1, 0x800442d4, &(0x7f0000fec000-0x4)=0x0) ioctl$int_in(r0, 0x5429, &(0x7f0000fe5000)=0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000236000-0x10)={0xffffffff, 0x0}) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000108000-0x4)=r2) 2018/01/12 00:29:01 executing program 5: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f000032c000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f000045f000)=0x1, 0x4) 2018/01/12 00:29:01 executing program 0: mmap(&(0x7f0000000000/0xeff000)=nil, 0xeff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) mmap(&(0x7f0000eff000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000d8c000-0x10)={0x0, 0xb351, 0x4, 0x100}, &(0x7f0000dea000)=0x10) mmap(&(0x7f0000eff000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000eff000)={&(0x7f0000279000-0x10)=@in={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000f00000-0x10)=[{&(0x7f0000cff000-0x89)="040ca1c3d706d0231eff410929aa4455452fc270d0da6d3a46b9a9e38997d945bfe2ce3445523027b82ff8067929423f2e798869e6d17ccc252970920dc699218e9903d05f70467c61323642414c81864cf426bd49b9e20c57d347a5336b1e6063db7626e36136d82ce15be8f8fc9b51bb78d378940f58c2ed9094dcf5995a5080d56fd2dbb3b183e4", 0x89}, {&(0x7f0000693000)="a634a85bb523baf221d1676075c24b7fb96f18ecea0a32b225d2347fbc01856ce8edce0c4465e9dd7a650b7d44768126419cf434de4fdf8d50d59b27c56aaaa86cee2daabda28fa22530a354df8fe873da8fa16eca1e7c7a428dd2b61aba3b359c9a0f407eb85dc5b180b225f16e046e1baf4d5d94a0d4bd25fde037fc02f296a5a3f8a525a2f9fedc2763f702bbd8e8ee3b9f81fcd14c6ac74720d2b04e656a9a1f86240b5e78d4b8e82030", 0xac}], 0x2, &(0x7f0000482000-0xdc)=[@init={0x14, 0x84, 0x0, {0x4, 0x1, 0x6, 0x4}}, @init={0x14, 0x84, 0x0, {0x7, 0x9ef, 0x12000, 0x97a}}, @init={0x14, 0x84, 0x0, {0x7fff, 0x5, 0x7, 0x3}}, @sndrcv={0x2c, 0x84, 0x1, {0x6, 0x6, 0x8, 0x7, 0x0, 0x2, 0x0, 0x4, r2}}, @init={0x14, 0x84, 0x0, {0xffffffffffffffc1, 0x6, 0x0, 0x20}}], 0xdc, 0x40008c0}, 0x80) r3 = dup3(r0, r1, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000ef7000-0x4)=0x7fd, 0x4) ioctl$sock_bt(r3, 0x8906, &(0x7f0000efe000)="") mmap(&(0x7f0000f00000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept4$llc(r3, &(0x7f0000f00000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff}, [0x0, 0x0]}, &(0x7f00002dd000)=0x10, 0x0) eventfd(0x800) 2018/01/12 00:29:01 executing program 6: r0 = fanotify_init(0x1, 0x0) pipe2(&(0x7f000007e000-0x8)={0x0, 0x0}, 0x80000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000000)={0xf9, 0x0, [0x1, 0x9a, 0x1, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt(r2, 0x1, 0x9, &(0x7f0000001000-0x9c)="9ff2963587f459a2f81a4b432581fbd8e6d75cf34dc61cc9c5bc80f57e85f25542793b321643deb00d419bc21718a5263f063db605aada3c38dd6df6d11328e8e80a805e4e75ed2e99ecf9d4476c04b136ab25f9ab68fb83604483fc12756bfe216dcec05d413b0d483d5f75cc8fb80b9b4b57bd3fa1946869f88af3d73f34b79b543552dd04b7b59d6440651d1f2a04c1c518c9d49a3661638b86a7", 0x9c) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000680000-0x11)='/dev/qat_adf_ctl\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r3, &(0x7f0000764000)={0x40000000, 0x0}) ioctl$VT_DISALLOCATE(r3, 0x40046104) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000874000-0x4)=0x0) fcntl$getownex(r2, 0x10, &(0x7f0000ce6000)={0x0, 0x0}) kcmp(r4, r5, 0x1, r0, r1) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r2, 0x408c5333, &(0x7f000080f000)={0x8001, 0x10000, 0x10000000000000, 'queue0\x00', 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f000061e000-0x8)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r6, 0x29, 0xd2, &(0x7f0000f04000)={{0xa, 0xffffffffffffffff, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, {0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x5c) socket$bt_hidp(0x1f, 0x3, 0x6) 2018/01/12 00:29:01 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000001000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) bind$inet6(r0, &(0x7f00003de000-0x1c)={0xa, 0x3, 0x2, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast2=0xe0000002}, 0x0}, 0x1c) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00008f1000-0x8)='./file0\x00', 0x12000, 0x60) bind$inet6(r1, &(0x7f00001c5000)={0xa, 0x1, 0xff, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x10001}, 0x1c) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x6, &(0x7f0000054000)={0x0, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0xff46) 2018/01/12 00:29:01 executing program 5: mmap(&(0x7f0000000000/0xd5d000)=nil, 0xd5d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f000032c000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x0}, 0x1c) mmap(&(0x7f0000d5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d5e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000d5f000-0x2)=',\x00', 0x1) mmap(&(0x7f0000d5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x38, &(0x7f0000d5d000)=0xe, 0xffffffffffffffbe) 2018/01/12 00:29:01 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x1000000000000002, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000000)=0x3, 0x4) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000175000)=0xcc31, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000049000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCCONS(r2, 0x541d) 2018/01/12 00:29:01 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x81) r1 = syz_open_dev$random(&(0x7f000026b000)='/dev/random\x00', 0x0, 0x0) r2 = add_key$user(&(0x7f0000a1f000)='user\x00', &(0x7f0000212000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f00003dc000)="67122de623e0423a1944d5b2caefefe7fa8b03a1eb5a0c449f485f110d39bcc082526229ea84021fe0c1b5aa3d6fac1b1c1cd3740fefc8ff275196d92feb3bced8285bed489c91aaf542aaf9a4f412b0a95912f22db1cab145a9e582d85545103caa4660cdc45d1bf03dae8c0a2c5c2484b90083c51ffd0f15182426e70d243b123739a80d69cfc3d483b09084c0e9b86404a6649748a12662a0c6febc6c9c40f6f5f96ab81ec42f81c21a9dadb91623eaae7b5965c62826787527b815d8b4b338565c99a3a742df978feaed51aafd82b2f36b558b3a0b151090d4d62b6d355959cf480484e4ebd5", 0xe8, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r2, 0x2) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f000015e000)='/proc/self/net/pfkey\x00', 0x400, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f00007cb000-0x4)=0x0, &(0x7f00005b3000-0x4)=0x4) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000cf2000)={0x0, 0x0}) getrandom(&(0x7f0000cef000-0x9)=""/9, 0x9, 0x2) 2018/01/12 00:29:01 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = request_key(&(0x7f00007a7000)='rxrpc\x00', &(0x7f0000cd2000-0x5)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f0000115000-0x1)='\x00', 0xfffffffffffffffa) add_key$user(&(0x7f0000697000-0x5)='user\x00', &(0x7f0000593000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000b8b000-0xd)="df69194b298ef9db926ce81a18", 0xd, r0) r1 = socket$kcm(0x29, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000fa0000)=0xfce9) recvmmsg(r1, &(0x7f0000108000)=[{{&(0x7f000075c000)=@ax25={0x0, {""/7}, 0x0}, 0x10, &(0x7f00002d3000+0x491)=[], 0x0, &(0x7f0000a38000)=""/221, 0xdd, 0x0}, 0x0}], 0x1, 0x0, &(0x7f0000f16000-0x10)={0x77359400, 0x0}) sendmsg$kcm(r1, &(0x7f000003f000)={&(0x7f0000b70000-0xe)=@l2={0x1f, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0}, 0xe, &(0x7f0000596000-0x8)=[{&(0x7f0000817000)="ef", 0x1}], 0x1, &(0x7f0000d31000-0x100c)=[], 0x0, 0x0}, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000610000)={0x0, 0x0}, &(0x7f0000ab6000-0x4)=0x8) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000150000)=0x0, 0x4) connect$inet(r2, &(0x7f0000002000-0x6)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000d52000)='/dev/vga_arbiter\x00', 0x80, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r3, 0x40a45323, &(0x7f0000534000)={{0x4, 0x3}, 'port1\x00', 0x80, 0x0, 0x8, 0x3e, 0x7, 0x4, 0x5, 0x0, 0x1, 0x4000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f000075b000)={@common='ifb0\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f0000550000+0xb4c)={r4, 0x1, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [0x0, 0x0]}, 0x10) writev(r2, &(0x7f000062c000-0x10)=[{&(0x7f000047c000-0xd6)="46f380894a75f86c35d7a9598739ab34d77ec2071bcae40274015f81ae53fa24454f3f64884287da379029512a7020c6f99b65c71c38feb3f59adc6a0044137fcff09d1fd10097d89d57ac4d9e4fb8de3e0dc576151830ea236fc4880adf530e9eff96ac5e93b8e36c6c5ea8130e73e9b0dbf1cc2c48148be2cfe71f6c70e7e60799cee340eec1d769548ac92643c54a17b29856d7589179aafebe09dbb2a6149cba388d814cb660aa237036a5d4e8ac1140ed227bb8d6f90c0a2252e74e459919fdc88f9bfc0d4f8dc1116b9ace89acd26a51f6f155", 0xd6}], 0x1) writev(r2, &(0x7f00000c6000)=[{&(0x7f0000a5d000-0x1000)="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", 0xf47}], 0x1) recvfrom$inet(r2, &(0x7f0000522000-0x1000)=""/4096, 0x1000, 0x100, 0x0, 0xac) 2018/01/12 00:29:02 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000a9c000)='./file0\x00', 0x531140, 0x0) accept4$nfc_llcp(r0, 0x0, &(0x7f0000dd7000-0x4)=0x0, 0x80000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000f41000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000727000-0xa8)=[{0x0, 0x0, &(0x7f0000373000-0x28)=[], 0x0, &(0x7f0000cdf000-0x144)=[@iv={0x10, 0x117, 0x2, 0x0, ""}], 0x10, 0x0}], 0x1, 0x0) mq_unlink(&(0x7f0000409000)='ecb(cipher_null)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') 2018/01/12 00:29:02 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f000017c000-0xd)='/dev/snd/seq\x00', 0x0, 0xc080) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f000000d000)={{0x0, 0x0}, {0xe, 0x0}, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0405405, &(0x7f000046b000-0x40)={{0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/12 00:29:02 executing program 4: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000c24000-0x8)='./file0\x00', 0x4) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000fda000-0x24)={@common='lo\x00', &(0x7f0000fd9000)=@ethtool_wolinfo={0x9, 0x0, 0x0, "04e10107c89d"}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/12 00:29:02 executing program 1: truncate(&(0x7f0000ab7000-0x8)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000bf2000)={0x0, 0xd1, "3fcdef1fd6d8ce8ad0b01d062cd5230c99752bff05908e0af2769c75bccfa8975eb5bd7289b2fdf6e541ace34848eb3148d101f332c2df28ee1e544849363bcda138a39935262cba90298b2d1ac98b58a897fe5eaa53a9d1d5fcda5139b506c326321144d349953e1c831b5435ca71472d7b5a67b2ea4bc545056e849816abb96809c93743e28b42f3af84b9caea53cd87288ceb0e015c50cab651d02dcebdd2c073b5d30f8f9fa6f1705664ae9d25e5a237094e3d5dc1de15116522ea1a1f6c3426b976d97864ebe787ea2761e8199d9c"}, &(0x7f0000bf3000-0x3)=0xd9) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={r0, 0xc000800000000001, 0x10000, 0x1}, 0x10) r1 = socket(0x11, 0x4000000000080003, 0x0) setsockopt(r1, 0x107, 0xd, &(0x7f0000001000)="", 0x47e) r2 = fcntl$getown(0xffffffffffffffff, 0x9) process_vm_readv(r2, &(0x7f0000d0b000)=[{&(0x7f0000f9d000-0x24)=""/36, 0x24}, {&(0x7f0000d03000-0x85)=""/133, 0x85}, {&(0x7f00008d2000-0x8e)=""/142, 0x8e}, {&(0x7f0000c00000-0xa1)=""/161, 0xa1}, {&(0x7f0000065000-0xde)=""/222, 0xde}, {&(0x7f00002bb000)=""/159, 0x9f}, {&(0x7f0000048000-0x1000)=""/4096, 0x1000}, {&(0x7f0000c0b000)=""/12, 0xc}], 0x8, &(0x7f00005b8000)=[{&(0x7f00003a6000)=""/90, 0x5a}, {&(0x7f0000864000-0x73)=""/115, 0x73}, {&(0x7f000042a000-0x5e)=""/94, 0x5e}, {&(0x7f0000d7c000)=""/232, 0xe8}, {&(0x7f0000820000)=""/161, 0xa1}, {&(0x7f0000806000-0x62)=""/98, 0x62}], 0x6, 0x0) getsockname$netlink(r1, &(0x7f0000390000)={0x0, 0x0, 0x0, 0x0}, &(0x7f0000329000)=0xc) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00003cb000)=0x30, 0x4) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00004ba000)='/dev/autofs\x00', 0x80000, 0x0) ioctl$KVM_IRQ_LINE(r3, 0x4008ae61, &(0x7f0000054000)={0x800, 0x800}) 2018/01/12 00:29:02 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x10000, 0x0) setsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000a4a000)=0x6, 0x4) mmap(&(0x7f0000000000/0xd5d000)=nil, 0xd5d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x400000000000005, 0x84) mmap(&(0x7f0000d5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6(0xa, 0x1, 0x10000, &(0x7f0000d5e000-0x8)={0x0, 0x0}) connect$inet6(r1, &(0x7f000032c000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, 0x1c) sysinfo(&(0x7f000086a000)=""/4096) readahead(r2, 0x7, 0x4) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f00009cc000)={{0xa, 0x3, 0xfff, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x1}, {0xa, 0x2, 0x1, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x9}, 0x7fffffff, [0x1, 0xfff, 0x0, 0xf3d, 0x2f80898e, 0x2, 0x0, 0x5]}, 0x5c) r4 = syz_open_dev$sndpcmp(&(0x7f000066f000)='/dev/snd/pcmC#D#p\x00', 0x7, 0x400) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r4, 0x408c5333, &(0x7f0000bfe000-0x8c)={0x7, 0x6, 0x0, 'queue0\x00', 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000d5e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x1c, &(0x7f0000d5f000-0xb)="2a8d77504986b650f312ec", 0xb) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000317000-0x90)={0xffffffffffffff7c, {{0xa, 0x0, 0x400, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x10000}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1, 0x0, []}, 0x4d) mmap(&(0x7f0000d5e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r3, 0x1, 0x2035, &(0x7f00002fb000-0x4)=0x1, 0x4) 2018/01/12 00:29:02 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000002000-0xa)='/dev/dsp#\x00', 0xffffffffffffffc1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_dccp_buf(r0, 0x21, 0x8f, &(0x7f0000000000)=""/223, &(0x7f0000001000)=0xdf) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f00000fc000)={0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000000)=0x18) 2018/01/12 00:29:02 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f000095f000)={0x8, 0x5, &(0x7f00007b8000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@alu={0x4, 0x0, 0x3, 0xf, 0x0, 0x0, 0x10}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f00007c2000)='GPL\x00', 0x20, 0xbc, &(0x7f0000a76000-0xbc)=""/188, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) r1 = dup(r0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000176000)=[@in6={0xa, 0x1, 0x5, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x6}, @in={0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x0, 0x3, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x9}, @in6={0xa, 0x0, 0x6, @loopback={0x0, 0x1}, 0x3}], 0x64) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f000040e000-0x11)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) setsockopt$bt_hci_HCI_FILTER(r2, 0x0, 0x2, &(0x7f0000520000-0x9)={0x81, 0x3, 0x5, 0x0}, 0x10) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f000077c000-0x8)={0x0, 0x0}) ioctl$DRM_IOCTL_UNLOCK(r2, 0x4008642b, &(0x7f0000c2b000)={r3, 0x2c}) 2018/01/12 00:29:02 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = gettid() ptrace$peek(0x3, r0, &(0x7f000069f000)=0x0) r1 = syz_open_pts(0xffffffffffffffff, 0x400) r2 = socket$llc(0x1a, 0x3, 0x0) sendfile64(r1, r2, &(0x7f0000132000)=0x0, 0x5ba9) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f000000a000-0x18)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000003000-0x20)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1, 0x0}) madvise(&(0x7f000090b000/0x3000)=nil, 0x3000, 0x4) 2018/01/12 00:29:02 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000740000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000428000)="", &(0x7f00003c7000-0x4)=0x0, &(0x7f0000f72000)=0x0, &(0x7f00007c4000)="") mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000015000-0x8)='./file0\x00', &(0x7f0000014000)='proc\x00', 0x0, &(0x7f0000fc9000)="") ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f00003f9000-0x14)={0x2, 0xfffffffffffff638, 0x4, 0x5, 0x72}) r1 = open(&(0x7f00002cb000)='./file0\x00', 0x0, 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000b31000-0x8)='./file0\x00', &(0x7f0000014000)='ramfs\x00', 0x0, &(0x7f000002d000)="") ioctl$DRM_IOCTL_MAP_BUFS(r1, 0xc00c6419, &(0x7f00002f3000-0xc)={0x3, &(0x7f000017a000)=""/62, &(0x7f0000019000-0x30)=[{0x9, 0x7b, 0x0, &(0x7f0000140000-0x7b)=""/123}, {0xff, 0xf3, 0x20, &(0x7f000090d000)=""/243}, {0x4, 0xd1, 0x400, &(0x7f0000cca000)=""/209}]}) getdents(r1, &(0x7f0000554000)=""/4096, 0x1000) [ 255.488647] QAT: Invalid ioctl 2018/01/12 00:29:02 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$random(&(0x7f0000727000)='/dev/random\x00', 0x0, 0x0) r1 = creat(&(0x7f0000fbd000)='./file0\x00', 0x2) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000e3d000)=0x0) 2018/01/12 00:29:02 executing program 6: mmap(&(0x7f0000000000/0xfe7000)=nil, 0xfe7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fe0000)={0x2, &(0x7f0000013000-0x10)=[{0x40, 0x0, 0x0, 0xffffffffffeff010}, {0x6, 0x0, 0x0, 0x0}]}, 0x8) mmap(&(0x7f0000fe7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KDDISABIO(r1, 0x4b37) write(r1, &(0x7f0000fe8000-0x74)="17e11f9c910af5aa4e0f1740a638a35af03eb5ddeeb0256156a34daff0102aa725cabc61f5c2590acc733721a0a61a785dcfefe69b646932b0fbae20ae65734a4bd2379a497508fe4fa42817c46ea9663ec0b729455caab76859d642b02a471884e73cae0323b8d467fe7f2e661c2a33c516bc8f", 0x74) io_setup(0x5, &(0x7f000062a000-0x4)=0x0) mmap(&(0x7f0000fe8000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) io_getevents(r2, 0x4, 0x9, &(0x7f0000fe8000)=[{0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}], &(0x7f0000771000)={0x77359400, 0x0}) 2018/01/12 00:29:02 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000001000-0x8)=[{&(0x7f0000001000-0xf8)=""/248, 0xf8}], 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000bf8000-0x8)=0x0) 2018/01/12 00:29:02 executing program 5: mmap(&(0x7f0000000000/0xd5d000)=nil, 0xd5d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f000032c000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x0}, 0x1c) poll(&(0x7f0000127000-0x18)=[{r0, 0x2044, 0x0}, {r0, 0x0, 0x0}, {r0, 0x80, 0x0}], 0x3, 0x7) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f000045f000)=0x1, 0x4) 2018/01/12 00:29:02 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = timerfd_create(0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000bbe000)='/dev/hwrng\x00', 0x220000, 0x0) ioctl$KDADDIO(r2, 0x4b34, 0x100000001) r3 = syz_open_dev$sndseq(&(0x7f0000c86000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r3, 0xc0a45320, &(0x7f0000d2d000)={{0x8080, 0x0}, 'port1\x00', 0xfffffffffffffffa, 0x7fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) vmsplice(r2, &(0x7f00000f8000)=[{&(0x7f0000485000-0xf9)="4eb2c176be740cd6ff64219867fa0652b6cab2ddf8458b07e64ffdf5a73b374ae614ce0126b90b04c3d03fcc5df904f5ea5e4ef951a42897b26508cbe543c29219fbb9c2dfb15247921f4a3b4754e4d49f8697ae41341b23552fa73917c6a6be7cfb0ee3986cbaf908d25cf14c749a273aa6a537c1971a007263fc3570c6241e5f0a2c67ec29fbea7d4cc673aadb9ef113c435268c656631aeec5f742599964ceb6e9ef4119058f9bbe687157c96be1b27a3f731ba8ad70279910ed754577524536e8012bcb7aabe1e0ce863cb75f29ec4564566b94d528854e394b0790db40efdc46ddbaefe8ed5db9499c39601335ab2457ce02f023cdbcd", 0xf9}, {&(0x7f0000e7e000)="70a718de6fbe3cdb292122edb0452507e4f9edc0fc6fc6ad192af9291f3d17fff4c8cdc764252621df7e624afd758e2de8513796830d697a64842d04616f40276400ba7f4379c6e2bd5aba60934968518e685839bd2ea5e040dd04b2848ee8e6c0a28d4f0716a63bae5f0154d46af679eb625be8698bafa1d5b41ccb5fff246f355d6e82a81f3079d67c720dc0b83c469655e9768e4a7bd02b91e06f80dd4db70898c0d76ea915e54309d12ee35f1d351f4187aaa096d33d1acbd52c353359f094175526e09eda15543e69261a0a1a9cbe821a9a2b2ed40ffe79de9ff39361d7289afcf059ed56aa9562784f524d96", 0xef}, {&(0x7f0000763000-0x3c)="085310e43654fcb9f330ee564a7dd01028d769bea4505a067bbca9535a4b75ce7e59b4f968e2933937a42fd3aba0231a22e7571951e1bf98778c1e12", 0x3c}], 0x3, 0x8) readv(r3, &(0x7f0000f25000-0x30)=[{&(0x7f0000a73000-0xe8)=""/57, 0x39}], 0x1) close(r3) dup3(r1, r0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000b85000)='/dev/sequencer2\x00', 0x400000000024419, 0x0) fcntl$getownex(r2, 0x10, &(0x7f00009cf000)={0x0, 0x0}) fcntl$setown(r4, 0x8, r5) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r4, 0x408c5333, &(0x7f00000b6000)={0x97b, 0x1, 0x3e77, 'queue0\x00', 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) signalfd(0xffffffffffffffff, &(0x7f000095c000)={0x0}, 0x12b) inotify_add_watch(r4, &(0x7f00001f7000-0x8)='./file0\x00', 0x80000018) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000299000)=@common='bcsf0\x00', 0x10) 2018/01/12 00:29:02 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00006f2000)='/dev/rtc\x00', 0x100, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4008641a, &(0x7f00004bc000)={0x0, &(0x7f0000708000-0x24)=[]}) r1 = inotify_init1(0x0) sendto$ipx(r0, &(0x7f0000ec6000)="2b892cfd7b7ba50dcda8ea4f00f8f4571c259cac01bbe16942a0c083ae78bd51a31f5c0cfc082e5bb70bf59cae3cd5f49f6c7e81dbe42f4fd1cd4b7100", 0x3d, 0x81, &(0x7f0000865000)={0x4, 0x1000, 0x48, "64cb9ff32194", 0x0, 0x0}, 0x10) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(r1, &(0x7f00004ee000-0x8)='./file0\x00', 0x4000084) close(r1) 2018/01/12 00:29:02 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000ec4000)=[{&(0x7f0000972000)="390000001300090480000100000000001800002c0100000045ff0107000000041900160011e4010004e10100070100000006f90c00006fe422", 0x39}], 0x1) r1 = syz_open_dev$mouse(&(0x7f000052b000)='/dev/input/mouse#\x00', 0x79ac, 0x200080) getsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f0000a5c000)=""/94, &(0x7f0000818000-0x4)=0x5e) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000ada000)='/dev/audio\x00', 0x44402, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r2, &(0x7f0000fe6000)={0x0, 0x0}) 2018/01/12 00:29:02 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000859000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000e81000)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000683000)="be7247a6cd1a0b958ef459b2741f1ecb", 0x10) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f0000491000)={0x1, 0x0, [{0x40001080, 0x0, 0x0}]}) 2018/01/12 00:29:02 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000b8a000)={0x0, 0x0}, 0x4800) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f00003bd000)={0x6, 0xbce, 0x4, 0xa81, 0x4}) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000cee000)={@remote={0xac, 0x14, 0x0, 0xbb}, @local={0xac, 0x14, 0x0, 0xaa}, 0x0, 0x6, [@loopback=0x7f000001, @local={0xac, 0x14, 0x0, 0xaa}, @multicast1=0xe0000001, @broadcast=0xffffffff, @rand_addr=0x4, @broadcast=0xffffffff]}, 0x28) r2 = syz_open_procfs(0x0, &(0x7f0000f0c000)='clear_refs\x00') writev(0xffffffffffffffff, &(0x7f0000d6a000-0x10)=[{&(0x7f00001a0000-0x1)='2', 0x1}], 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00004ba000-0xc)='/dev/rfkill\x00', 0x2000, 0x0) write$fuse(r2, &(0x7f000030e000)={0x31, 0x0, 0x0, @random="532358f380fbd1d1561b93704ae0026e9f4847b69b05755ccd11a735b56765a1e4"}, 0x31) 2018/01/12 00:29:02 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1000000000003, 0xfffffffffffffffe) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000000)={{{@in=@loopback=0x7f000001, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0}, {{@in=@broadcast=0xffffffff, 0xffffffffffffffff, 0xffffffff}, 0x0, @in=@multicast2=0xe0000002, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt(r1, 0x2, 0x76, &(0x7f0000ad3000)="1ff062218d40fc5e33d9cf6e7eea7f308dc8742adb09848f549cd734c770c79db0a078e5a19202a389af8db7783572e35c89354b7bc0abb48ce5392f92269b9659d880db377ff000b2e10a66bcdac87a3c2f67dd4ffac49b028b7f176618aacd316039926e56beb7e10de29c4bb93314024ce088a19bc79a19b076dd64b425b056c65bb1881aaa63b0d327ec77dbc67dd29c569a8c2c4ce182e8b74f720b5ef5c9cad7b58dd8b66284caa10bbcb83bf418ada940b4fa3178c0df4539c73df1745e32b75e2fa8ba5208a393f7f05d7ac8cdc80dfc80cac78f29714fa23c549ee0f976eea96dea7c1c5934b57d1fcff4320399ef4724fe0a934b4ab874c7475d0dfc87655fdf475e30e34abba4fe7d699b370b540f8745c80f091ec20e26f1c5798e73a01423853177146efe3852a341ee24f95e34cf0ecdb8ef335be4b8f254e0bd1935c37b4823c9ee43a0bd104756827cd914427b1179ce0a6a12711e74faf466216b832eb0c098a27566b27fe921a3bcf5bbe0084fa6cdfcceea4c6854955846e8ab408555544bc35aa48a2a29dadde2cfca8989f67e599fd70cff22b7d4afae9f86e2359428ee202fb4a1326f270ab469b8a0157f7f406ef3aa19ddfecc11c151120897a6c5ce61b0845269956740f93929c77b4c1233da4a5413f3d4c1df05866eafc42142d7ca38e2c3ef86a42cb54489c137c3b132c6e076276abd7cc923ebe00ed0f238f177bfc168b6a38f3c3597aa9c8557ed585fe963ee00470c947f4fda57ec6854fc7fe1c75dd8e42640d80a81345596d54ce3eec0c883e3c82654a4baf9ea9b0871ade41c481772e3c4acd7045515819ff63449bb67d6b86b7573defaa1837870aca8dad9905b9da488bddb4c468db33f153479aa2e234686d24334db5c730bf22f7d8a856382da37f2e27b3326013009e031fc8936b1c6c033b663aa01097af7313ba93ec9daea3111df167dd6dcf9302b7a9f471bb9dd3c596aedfc27f6d337604e508ff5d31013ce5ea1dab3a45f41de7fd78de9078e45bd0654eab2e225b0c2070237cceeb952947b5c20fbdb1103c5c0828854ce4e7c6df78cf9179aed2536fc68ec32dfa6b29476cc2b9408026af8d1bcf888a5a717ee6fecf5da453faaf6fbf3e1534c7a0fd95c8c4b5a21b3f87d6ece8403b277c51fb6c6b3ee1fd2b22f81986bdf987715ccbf43ecdef7f42f53bc6559e4907480e04b1137e39d73b18240efeeb9e54054a381c8ee82e64b8779ca6be8ff82211733fb5eef6fccbe2a548433b1fdd16435aacba268ab6b40c4e263d86e3e56d6bbf50b173faf6e24faf724d1ba997d07493d0ccaa526138349019c4d1b5c3ed4df98324a9aab869d92d2a0e152c604da81f94f26ce04769da0342f399cf749696959b609e25f08f8aa04392362b712e16c278cd1de74a9617f4f9a14015983c3690033023f569003ff23f57423bac4f65830d7b02d0e96192d9329a682ca31acb773e688d5c33bcdd0cba8560f621d0de8112799b37026577385405006d4270e5a155fcb3b0f7c648bc3b65091738956a47a644087ebb2d004780ff8c0d59c144138b8a052bdd030e6a6127dce0f871fb1b577f6aebd3b8acb116ca3ddee00f1d4d3f25b1fdbeb3b48075b92c9c0e4a861ef3d7d924505a20a0e4244fc35e09a8a894f859b534673b271c77f2186b03a9b67cd106d54310d1a2e40df399052e97dbc1b066b299e8330f2db75de76fae25c9d737e91275ec6b2c64c4b0f750d8badc42d2a83421069cd1dbeb49c1fd2815b4bd5ea2fe39011d9dc01c25a137ed314238b37d2e8eea092baf9d8dddb44b4d44817b0d91b50c12e7ac33c8fdd98004fc31ed4d723e2ce7a7ce4b89c55db447a1515c13c79237cac50a3363f16f162caee65114b9596d6197a87771cf58e7aa2d57280c617207f2a4b453ea560c105c49b075d5722d9d80601e1fc2aa07b4fa9b805e4355abf3a28b8630b0673b79f0d20a26cd0f3fce680c7044ef72a6910ca30603eb6408fe3b8b6d6df957b38a9c817b5f16cb217b7d18ca7ae2394adf5674acd3c63934775c66fd72063b1fa301ae67904f30ac8e3905a1d2e981ed0a68cff850a88527425fdfb5dc3756098111558fb63ee5ee5891a36fafd48e1d94235786796d6ee83d44c30f62df2f3f58e776763149a9e078a08fdaebb5cd71bc71021ed315de66b37a22e0714351caf244c0793b15c60b8e293cf5b150394b819fa9ee9edd84ec18202a9b581b0e5bf449d311ef7214472ce81e57405ee52f85e8a57c04485f5f61526b48e88d1a0b9f87ad6d8b1d7571a20a31fc069f969561a369c4c346cee3b076c2fa863c65b4c33c28f40dba870279006d10e736d23809fb034b955ddf64a706bc1180b231f38c3252afb9c4d32a51aa76e0768521fd1dd242c583ddc1e821c30e1846783c0a9ee2e1fea1ff934c32e1cd9eca530ead0ace692dc27c12f9594f4fdfefb1d990fa57a7f5aa4e5738dbd2d588d27845909f90052d68ea9f300f0975d7af633287c64cb85fe03e91c62354513af17b3a32d90f54477d069cbab22b949dde74caec199842c28585afc699c297ea3e68b2ffe0cc1c08524d9bb266ba9df1a6b8a101f65de27c96c2fe9b88ea0c15e52a083671a8f731c4edbb1554baa82a7ce186c250d81168f922c749589cf208c6c6316558d419287b2cd2718499a665c4f46916aa6de557023584ebcb68350e844b9a1a0c748d8517c55cbedd4e1a9084d895f864b8e164605eb73cd64eaf2393501b199da9898abc2b36eb2cf66edadacc8142595792c8aaf5fb5f7881d11ddaf07ff0f52a634031f79b96fece680e4f318e789decc88feac1bbe15165cf94bf62586a9dad5dabd11e574574574033722a2bd03d111b5444240c1abd17c3e0b9e8ae01ee3ae98c16297319228a41c3312c9aed447776f496bdb32ae3c7dd67876051d554e980936b0aacf2167978741184623401465bd247482be4441a1a3dd624c645255dd46bea05bb2bd04be97ee51459511de81f287b7ece33c5e49583e04a63434352e6e47ec7998ac38b7d735c288133aa295d444e3128609ac19f67c5fe4feab6445c842497219d1bf5f38d1992a78e63ef966d072c1c7996eb956aff69f82bd11a34e5accfae288f418797b0bd5baaa14b17149821ace8f56ef2656a6161e2e5b31c561f79d9bbc63b8c674a40b5432d2e2e710ab90a14a75bef4f352169987391286dedca3662f81d775056e155d49ce04d1760b448a8fffb47b6b8a41749a27fe69f22061c3dddbb201a68f5f34cf4d0398b7bb965a5faf0191c263fc9a5abada53970b9a70c7a3397bd2950f14c2cfcef3ae1c24388c4fbf24aec6724f1d41673b4ccd6783aedb9f1c99108bc8c91ddadc49a8bcbde802176daea1f572260722f9c3f1829805f5a7263f8bb267cdb96156c7a1e8e334d6b65bbdc1f1871ffc621bf91d9e39f1b38b3462076f03638a8b0e3572322aa77280be8a711d919375b116b5ab24161343f16124c863c48f3e2732e18640906c5815a5e6de212a48eba7382317a932172abd4b769c3880c40cb0a2e9b9465a5140b3a10a2e45ab1b7baa336465777d752b1fc6417db19de4164f588cca4f71cb197411aa0620af38e266af94297af65af5ec6228339e670a1454881852d6584cfbed90b0ae8e6f86758107b831750647462fe684db4b85782743d800b2cab086239d8571f81bb8ee98a98b0493917c7e0052f747518475212ef6ab7e8d8f12542b19aaba24f1a9ac77b69c3ee1d94ee68d1f4b7f7850c9ba9e766c649e2331d483cc1f9c44a808b666c3980772700a4acb5df87404e5329b85ba878f7cdbe27b92566997ae6cc15941d04aae9025ef2e65096f0fcf072e6f156839cda18f60755c9c3065cbfc97fabdad6e1f5a1eecc823304a676ff25cccddc0eb1c369db3de312139aa5a9be4e409d4f3eb5bd2171ab178853b34a62ce915e27aa5252d10eb2f81cebde1ff6eae8765aa2486add866e393ef1c7fc0cac3e953b032aef70a4d491c43083e52ccc23bd9b580b6ed93bb04c16234bb02c141685d92b348d3bf7c063a22399b74d3bf8bae22b5a418f9325e99a2f487566587f3692097491d207b327cbd8189c51f9d1f97e9cbdf506dee072cc0391958c0f6b0106e58d53b39fee81ee1af7c12aa8494f20d77fe0fead40efe9fb5ab596ad7845971b42caafd5a0af00cbee754027303c10655f6ff8abe1aaef07a227735df341d1af26b4e0ef246d3b81104422e35910e2c2a4f3995561c83dbbb1833ca505b137410083d53c27f7fee0b59f612592ff8b909bb6f8e666a6583401a5efe6e701809661d857a899b6f03f758c53aa19b2b9726c93c4054dd90a69720a68eadd6ba4631651719317b8979ce3daa09b66a2277c7dbe00f340a9492e041bf17d973ddc36ec6113ed36fa6cc907a671e3cec9bc1f72ac549eb9bcc7c9feb3858ea0fe43aec0416e313a66f43a914368e47eea3fd4a123f77166895a5f11ff0cf33f1a8b03ba2389c68db98dc6ec889df3678b8c9a0cddb837f2dcea3bcfb028bd2c86df2bf42af960e71937097d164480281105e0445a828feac01375d425c75306aae3f94e40953b5d8c469156bcb24ad96d05cfcccba349b1191533061cefcccabfe72ca4d800d18233c1f206320e93014f31ae78113881e2077f4f2f18c929713b78735e59eea21bdd4fc32addcb7403fbac79a8b0db4e0930a7fd3fe86344f0ad4f838b52ab19df00df67193b7a04b5a45d9a15052e03d61c6f1e8c09a76e676563ead648fbf4055433fec7b25a421ae67c91e41dd2bef4cf5e10137a650331e6641e7253bb1796c6a8a5d9f59e7e04fb909c199dd7cc7a6958bc26adffa789b9ed5ab411c8cc032ab9ee444ecb30b0da628672835f4a12a3dcd98708aca47930a6c12738d5889ba50083f31cec21780ea2297d83be1f4a71488f8ed36eb3b6ca1a8a72166245b7a6a82c12262fa94c8547a1fe451f75be198fe836e2cc2d5be0428323705b81cbaf340d0430c5391beb97571da38551c17c2f2cb7acef76e8a85a846927e6d920e2c36db47f30095581a0c7e346f5c05d0ae4e1ea9e2bceb5e5aad33e899fffab34b1b84152cbcc65e36fe48714a81ce20cbc80ea55e08fc5fcf55e1dfa3145fbd50d24bdfd2f3a6df305ff91df3f52aa5d984594a7a94143ab8cde6a4bb67c65e4fec3ac67148eb5eb58c0b23668f8f0a1301aa032d07be9b96eb6ed8b30ef7512064c96d7395659a1266b08c51519755c48bdfa35bc527e9d014ee7867096347f7cd47ff8ec6b6e3540296d8bd78f35636f0f3788ab8d1fbbbd727adbc4e8763eabd9c2f7b7dd9de69ebbae7997c8df0205ca2b1f295eb3d79901c5781bad3f4be06c60c4d623b8d87a4f60ebb85e6eb5db03bd2cfde1bffb179b8207046c6b08859c32fc2d1797ee889edefbb7c1994468a7938bc246a4397aef187882534c939c3baeace8f52bcbb5679ed1c35108b077c7d5212f968c4d1014cc97f62a40b40ec2c2e8e8e1cef79b6d7f467c135d6b142c3d7726a065d666644970814b3fea10b313602bad4cf015259f3599cfad1de23eac1fbc153bf56ee4135d5037f9c00859562a479610374373bc1b9f070bd42082563e35a0cbbd8c0cb404c91a7da94b10705487d748eb2ee56cca456565829f805ee4fc1e51d243c28d28936e55ee0948f4d606b088b057c71052a84f51defad277b29f41878b3152dd7745aaf388f04a08e65fda29165e0b9524b22e510c1567750d795f546f999", 0x1000) sendto$inet(r0, &(0x7f0000dd9000)="", 0x0, 0x0, &(0x7f000075e000-0x10)={0x2, 0xffffffffffffffff, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) mmap(&(0x7f0000000000/0xd5d000)=nil, 0xd5d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0xa, 0x3, 0x84) setsockopt(r2, 0xffff, 0x8, &(0x7f0000370000)="8046f91bfe3d1a2690ab531416f7831608addb3251ecbfbdb792437fe406cdc8bc32e6aca34d56e5ee8e7fa639ef04ccd7bf89a6a4b7213a", 0x38) connect$inet6(r2, &(0x7f000032c000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x0}, 0x1c) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000f13000-0x14)={0x0, 0x8c8a, 0x2, 0x7ff, 0x2, 0x4}, &(0x7f000062f000)=0x14) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f000099a000)={r3, @in={{0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x8, 0x7}, 0x98) setsockopt$sock_int(r2, 0x1, 0x35, &(0x7f000045f000)=0x1, 0x4) 2018/01/12 00:29:02 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f000072b000-0xd)='/dev/binder#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000067000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x40600) pselect6(0x40, &(0x7f00000ac000-0x40)={0x3ffffd, 0x0, 0x0, 0x7, 0x5, 0x0, 0x0, 0x0}, &(0x7f0000768000)={0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00007fc000-0x40)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000f22000)={0x0, 0x989680}, &(0x7f000016f000-0x8)={&(0x7f0000554000-0x8)={0x0}, 0x8}) 2018/01/12 00:29:02 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) sendto$inet6(r0, &(0x7f0000671000-0x72)="", 0x0, 0x0, &(0x7f0000e57000-0x1c)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, 0x0}, 0x1c) 2018/01/12 00:29:02 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0xa00, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000001000-0x2b)=""/43) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f0000001000-0x35)=""/53) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$evdev(&(0x7f000064a000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r2, 0x80404507, &(0x7f000062c000-0xa9)=""/169) ioctl$EVIOCGABS2F(r2, 0x8018456f, &(0x7f0000b43000)=""/61) 2018/01/12 00:29:02 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000806000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000fc1000)={0x61cc, 0x20, 0x9, 'queue0\x00', 0xfffffffffffffffc, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) bind$netlink(r1, &(0x7f0000b99000)={0x10, 0x0, 0x1, 0x4000000}, 0xc) readahead(r1, 0x9, 0x6) getsockname$inet(r0, &(0x7f0000862000)={0x0, 0xffffffffffffffff, @remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000f7f000)=0x10) bind$inet(r1, &(0x7f0000000000)={0x2, 0x1, @rand_addr=0xfffffffbffff0003, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xbf1656e4d4b92207) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000150000)=0x0, 0x4) connect$inet(r0, &(0x7f0000002000-0x6)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/12 00:29:02 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000707000)={@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0}, &(0x7f0000c1e000)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000c22000)={@generic="aeb60d21d10273502940641dec557fb2", r1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000a1000)={r2, 0x1, 0x6, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0xffffffffffffffff}, [0x0, 0x0]}, 0x10) 2018/01/12 00:29:02 executing program 0: mmap(&(0x7f0000000000/0x361000)=nil, 0x361000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f000035e000-0x38)={0x0, 0x0, &(0x7f000035d000)={&(0x7f000033c000)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast1=0xe0000001}, 0x0}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}, 0x0}}, @sadb_x_policy={0x20000002, 0x12, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, {0x6, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @in=@multicast1=0xe0000001}}]}, 0xa0}, 0x1, 0x0, 0x0, 0x0}, 0x0) syz_open_dev$vcsn(&(0x7f00000df000)='/dev/vcs#\x00', 0x10001, 0x80002) 2018/01/12 00:29:02 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00004b1000)={0x8, 0x3, &(0x7f0000487000-0x98)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [], {0x95, 0x0, 0x0, 0x0}}, &(0x7f00003aa000)='GPL\x00', 0xb4c3, 0x1000, &(0x7f00006ac000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000ead000)='/dev/hwrng\x00', 0x280c0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r1, 0xc008551c, &(0x7f0000349000-0x2c)={0x800, 0x24, [0x9, 0x6, 0x4e, 0x1, 0x0, 0x1f, 0x7, 0x6, 0x6]}) read$eventfd(r1, &(0x7f0000512000-0x8)=0x0, 0xfffffffffffffd2f) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000e3000)='tls\x00', 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000265000-0x28)={r0, 0x0, 0x0, 0xd8, &(0x7f00003b9000-0xcf)="", &(0x7f00008a4000)=""/216, 0x0, 0x0}, 0x28) getsockopt$bt_hci(r1, 0x0, 0x1, &(0x7f0000387000-0xa6)=""/166, &(0x7f00009e3000-0x4)=0xa6) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000bff000)='/dev/sequencer2\x00', 0x800, 0x0) ioctl$TIOCSCTTY(r2, 0x540e, 0x4000004) dup2(r1, r0) sendto$ipx(r2, &(0x7f0000422000)="d0135d0d8034531f30ef9289f66f9750710a7dab94378a78d518b7cb9ad1de873168f7c237ba77c441", 0x29, 0x4040, &(0x7f0000eb8000)={0x4, 0xfff, 0x52e8, "2d2eafe9affa", 0x8, 0x0}, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000cf5000-0x18)={r2, &(0x7f0000209000-0x5c)="34f64b3b2e88dd0e99b6e19c335757f0f51dd9677e9a6168552fbca20c37b07cc3a723bfd92f720a0dc270f1dd7ae53b3a318396891ef6c31c47f13d985febc64cc121ef7b55cae762e73a426d4cc8dc58e565f14f0f13064d8da1d5", &(0x7f0000719000)=""/4096}, 0x18) 2018/01/12 00:29:02 executing program 4: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000073000-0x12)='/dev/input/event#\x00', 0x0, 0x2) read(r0, &(0x7f000006b000)=""/24, 0x18) write$evdev(r0, &(0x7f0000058000-0x60)=[{{0x0, 0x0}, 0x0, 0x100000001, 0x0}, {{0x0, 0x0}, 0x0, 0x0, 0x0}], 0x30) mmap(&(0x7f0000ff5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000ff5000)={0x0, 0x36, 0x0, @tid=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000731000)=0x0) timer_delete(r1) mmap(&(0x7f0000ff5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000ff6000-0x4)=0x0) getpid() r2 = gettid() r3 = getpgrp(r2) sched_setaffinity(r3, 0x8, &(0x7f0000060000)=0x86b2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000001, 0x8031, 0xffffffffffffffff, 0x0) prctl$intptr(0x2b, 0x0) mmap(&(0x7f0000ff5000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 2018/01/12 00:29:02 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0xc42e7139ab74e7bf, 0x7) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000ee4000-0x4)=0x8, 0x4) setsockopt$sock_timeval(r0, 0x1, 0x35, &(0x7f0000b28000)={0x0, 0x7530}, 0x8) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000830000)='/selinux/status\x00', 0x0, 0x0) 2018/01/12 00:29:02 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f00004d0000-0x8)={0x19980330, 0x0}, &(0x7f0000002000-0x18)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x486, &(0x7f000096d000)=""/0, &(0x7f0000a4f000-0x4)=0x14e) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000135000)='net/rt_cache\x00') setsockopt$bt_l2cap_L2CAP_CONNINFO(r1, 0x6, 0x2, &(0x7f0000f5b000)={0x9, 0x7, 0x8, 0x800}, 0x5) 2018/01/12 00:29:02 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x101040, 0x2) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000c48000-0x14)={0x6, 0x4, 0x84, 0xf, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x14) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000b48000)={0x3, 0x5, 0xe0d, 0x9, 0x16, r0, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2c) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000fff000-0xd)='/selinux/mls\x00', 0x0, 0x0) getsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f00009ab000-0x4)=0xfffffffffffffffb, &(0x7f0000727000)=0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000ffb000-0x20)={r0, &(0x7f0000105000-0xd5)="b5", &(0x7f0000c3e000-0x3a)="", 0x0}, 0x20) 2018/01/12 00:29:02 executing program 5: mmap(&(0x7f0000000000/0xd5d000)=nil, 0xd5d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000046000-0xb)='/dev/vcsa#\x00', 0x3, 0x101000) mmap(&(0x7f0000d5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000d5d000)={0x7, 0x80, 0x1, 0x1d3, 0xd81d, 0x3, 0xffffffffffffff6b, 0x4, 0x4, 0x1, 0x4bfb}, 0xb) r1 = socket$inet6_sctp(0xa, 0x3, 0x84) connect$inet6(r1, &(0x7f000032c000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x0}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x35, &(0x7f000045f000)=0x1, 0x4) 2018/01/12 00:29:02 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000421000)='/dev/snd/controlC#\x00', 0x100000001, 0x0) perf_event_open(&(0x7f0000ff9000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$bt_rfcomm(0x1f, 0x3, 0x3) fcntl$getownex(r0, 0x10, &(0x7f0000739000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f00002b2000)={{0x7ff, 0x7, 0x80000000, 0x100000001, "5406dbdda9ea17656676fb7c8dfc41c6e5067403ae82c8e8a7f4b4a7146e5ee486098ded75ce60ed3c1b62bb", 0x6}, 0x0, 0x0, 0x7, r2, 0x3, 0x3, "eecaa066e2445b65b12ebfd0361d7e67641f48c2c194cb1d258398321fe86cc3ed79ef186d80b090e65ff030531a4edbb983233d073fa34e4275ef3653042578", &(0x7f0000bf8000-0x1a)='wlan1]procsecurityvmnet1,\x00', 0x1a, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x4, 0x2, 0xc000000000000000, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f000088f000)={@common='dummy0\x00', 0x7fff}) r3 = syz_open_dev$sg(&(0x7f0000986000)='/dev/sg#\x00', 0x7, 0x119000) setsockopt$ax25_buf(r3, 0x101, 0x19, &(0x7f000072d000)="7dd89ed8f1f0e73e030e851cef6e4c1df389839b4ea65dffb4f379e86f99c3479120a3bd3a9a0c346fe54c059ac49331351887c2700ba0be55ae87f0381e8c98ad39be6de8f204a131eae75c3dd2c0d7855da2cff92eb3845bac69cfd3820626344655b1353bf3dd938b86a1d1c8e2d4e70e8256297241ecbadc5364b3ddf6f3f4cfc6647ba38ef9bd70b71aa12aac0e4428a229cf6aba7479006191", 0x9c) 2018/01/12 00:29:02 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000032000-0x12)='/dev/snd/pcmC#D#p\x00', 0x3, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000813000-0x4)=0x3f, 0x4) mmap(&(0x7f0000000000/0xd000)=nil, 0xd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000003000)={0x1, 0x5, &(0x7f0000001000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@jmp={0x5, 0x0, 0x6, 0x0, 0x5, 0x0, 0x0}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f000000a000-0x35)="73797a6b616cb50007ffe9632e4c51beb8704b910a5894d9686e3501bf28d348724244afbe9a1e2c7c1d0c1b86cfa07cdaed85dd17", 0x3, 0xb6, &(0x7f000000a000-0xb6)=""/182, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) 2018/01/12 00:29:02 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000999000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000cc7000-0xe)='/selinux/load\x00', 0x2, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000e52000-0x10)={r0, r2, 0x5, 0x2}, 0x10) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000790000)={0xffffffffffffffff, 0x0, 0x3, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r3 = socket(0x1, 0x7ffff, 0xfffffffffffffffe) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000d43000-0x4)=0x0, &(0x7f0000c44000)=0x4) 2018/01/12 00:29:02 executing program 1: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f000053c000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000001000-0x7f)=""/127, &(0x7f0000000000)=0x7f) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000248000)={{{@in=@multicast2=0xe0000002, @in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0}, {{@in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, 0xffffffffffffffff, 0x32}, 0x0, @in6=@loopback={0x0, 0x1}, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xe8) sendmsg(r1, &(0x7f00001f1000)={&(0x7f00009a8000)=@in6={0x2, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c, &(0x7f000035a000-0x10)=[], 0x0, &(0x7f0000147000)=[], 0x0, 0x0}, 0x0) 2018/01/12 00:29:02 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f000008e000)='/selinux/checkreqprot\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0106434, &(0x7f00003ba000-0x10)={0xeeae, 0x0, 0x3, 0x1}) ioctl$DRM_IOCTL_SG_FREE(r0, 0x40086439, &(0x7f0000178000)={0x2, r1}) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000272000)={0x0, 0x5, 0x20}, &(0x7f0000da6000)=0xc) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000c77000-0x8)=@assoc_value={r2, 0x7ff}, 0x8) r3 = syz_open_dev$sndtimer(&(0x7f00000df000)='/dev/snd/timer\x00', 0x0, 0x801) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f0000001000)={{0x3, 0x0, 0x0, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_TIMER_IOCTL_INFO(r3, 0x80e05411, &(0x7f0000170000-0x12)=""/18) 2018/01/12 00:29:02 executing program 5: mmap(&(0x7f0000000000/0xd5d000)=nil, 0xd5d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f000032c000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x0}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f000045f000)=0x1, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f00000de000)={0x5, 0x1, 0x2, 0x0, 0x5c}, 0xc) 2018/01/12 00:29:02 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000651000)='./file0\x00') futex(&(0x7f0000ce6000-0x4)=0x0, 0x5, 0x0, &(0x7f0000bc8000-0x10)={0x0, 0x0}, &(0x7f0000c89000)=0x0, 0xfffffffffffffffd) r0 = syz_open_dev$sg(&(0x7f0000daa000-0x9)='/dev/sg#\x00', 0x0, 0x101400) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00002de000)=0x8, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000628000-0xd8)=[@in6={0xa, 0x0, 0x7, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @local={0xac, 0x14, 0x0, 0xaa}}, 0x80000001}, @in6={0xa, 0x1, 0x9, @loopback={0x0, 0x1}, 0x400}, @in={0x2, 0x3, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x2, 0x8, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x6}, @in6={0xa, 0x0, 0x1, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}, 0x80000000000}, @in={0x2, 0x3, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x2, 0x8000, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x7}, @in6={0xa, 0x3, 0x22cc, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x400}], 0xd8) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f00006b6000-0x4)=0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f00007ae000-0xc)={0x729, 0x8, 0x0, 0x1, 0x800, 0x3}) 2018/01/12 00:29:02 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f00000b8000)={@common='lo\x00', @ifru_flags=0x0}) io_setup(0x998, &(0x7f0000001000-0x4)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = accept4$unix(0xffffffffffffff9c, &(0x7f0000000000)=@file={0x0, ""/75}, &(0x7f0000001000-0x4)=0x4d, 0x800) r3 = eventfd2(0x4, 0x800) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) io_cancel(r1, &(0x7f0000379000-0x40)={0x0, 0x0, 0x0, 0xf, 0x8, r2, &(0x7f00009e3000-0x42)="963284481ab274b102786050d0b33f5c5f399ab194dc30929e8070cd228467bf4c3298680c262fdc3c03502f9d741200562228fbb3d46dd5039e5288d6fc2b387c5aa845991d70fcbd6d577316449624be72250114e4ad106308b5f04d397cf931c74ae1801847c12e155f4fd472f41ea09f79c0c90b2316d8b8db7e4f58e8d54dc29e892dd2fdfd1da0159c65ecbb36f2a4a859605e80a4a88babb0b8835838778fc9db0362fd26b30a5a91e729bc34ef18a296e9592e6962c0f1ccd164facdb125c0206931ebc3da105c9712f424e4cc7396e16533526d673d8c2ce463081b81", 0xe1, 0x4, 0x0, 0x1, r3}, &(0x7f0000001000-0x20)={0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x7, &(0x7f0000d41000)={0x0, 0x0}, &(0x7f00009d9000-0x10)={0x0, 0x0}) r4 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000804000-0x17)='/selinux/validatetrans\x00', 0x1, 0x0) fstat(r3, &(0x7f0000295000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x1, &(0x7f0000fbf000-0x4)=[0x0]) chown(&(0x7f0000f8e000)='./file0\x00', r5, r6) ioctl$KVM_GET_MSR_INDEX_LIST(r4, 0xc004ae02, &(0x7f0000138000-0xc)={0x2, [0x0, 0x0]}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r4, 0xc058534b, &(0x7f0000ba7000)={0x7152, 0xffffffffffffff17, 0x400, 0x101, 0x8, 0x3f, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) eventfd2(0x0, 0x0) 2018/01/12 00:29:02 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000001000-0x10)='/selinux/create\x00', 0x2, 0x0) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000c22000-0x30)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000014000)={0x1, 0x0, [{0x40000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}]}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_MSRS(r3, 0xc008ae88, &(0x7f0000014000)={0x0, 0x0, []}) 2018/01/12 00:29:02 executing program 5: mmap(&(0x7f0000000000/0xd5d000)=nil, 0xd5d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x4, 0x84) connect$inet6(r0, &(0x7f000032c000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x0}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f000045f000)=0x1, 0x4) 2018/01/12 00:29:02 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00005f3000)='/dev/dsp\x00', 0x42001, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000cb5000-0x4)={0xd4e, 0x3, 0x9000}, 0x4) r2 = syz_open_dev$tun(&(0x7f00005e9000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000c66000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0x9200}) setsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f000053b000-0x2)=0x40, 0x2) getpeername$inet(r1, &(0x7f0000743000-0x10)={0x0, 0xffffffffffffffff, @loopback=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000ca6000)=0x10) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000769000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_addrs={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) r3 = socket$inet_udp(0x2, 0x2, 0x0) getpeername$packet(r1, &(0x7f0000c67000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random=""/6, [0x0, 0x0]}, &(0x7f0000733000-0x4)=0x14) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000939000-0xc)={@multicast1=0xe0000001, @empty=0x0, r4}, 0xc) r5 = dup2(r0, r2) syz_open_dev$tun(&(0x7f0000f19000-0xd)='/dev/net/tun\x00', 0x0, 0x2000) stat(&(0x7f000089e000-0x8)='./file0\x00', &(0x7f000087c000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f000036f000)={{{@in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, @in=@multicast1=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@loopback={0x0, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@empty=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f000028f000)=0xe8) getitimer(0x2, &(0x7f0000322000-0x10)={{0x0, 0x0}, {0x0, 0x0}}) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000d67000-0x20)={0x101ff, 0x0, 0x0, 0x1000, &(0x7f0000c61000/0x1000)=nil}) getresuid(&(0x7f0000516000-0x4)=0x0, &(0x7f0000797000)=0x0, &(0x7f00008e4000)=0x0) [ 255.871574] futex_wake_op: syz-executor7 tries to shift op by -1; fix this program [ 255.926596] futex_wake_op: syz-executor7 tries to shift op by -1; fix this program 2018/01/12 00:29:02 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = eventfd2(0xffffffff, 0x80001) signalfd(r0, &(0x7f00003cb000)={0xfe}, 0x8) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000ad9000-0x8)='./file0\x00', &(0x7f0000ce8000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x3, r1) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000be2000)='/dev/vga_arbiter\x00', 0x105403, 0x0) 2018/01/12 00:29:02 executing program 5: mmap(&(0x7f0000000000/0xd5d000)=nil, 0xd5d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x3, 0x84) mmap(&(0x7f0000d5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000d5d000)='/dev/ppp\x00', 0x0, 0x0) mmap(&(0x7f0000d5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r1, 0x40047705, &(0x7f0000d5d000)={0x5, 0x5f}) connect$inet6(r0, &(0x7f000032c000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x0}, 0x1c) 2018/01/12 00:29:02 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x800000000000001, 0x0, &(0x7f0000b6a000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r0, &(0x7f0000c35000)=@nfc_llcp={0x27, 0x13e, 0x2, 0x7, 0x0, 0x0, "b6775f05702f01aaf3a957a7fecda4d8d56c97d556ede5a614199712235ddfd5034510f31c75fa7c0901186fe514888b66d01bb1590f6d9f609d1c05d2cd07", 0x9}, 0x58) r2 = syz_open_dev$sndmidi(&(0x7f000090f000)='/dev/snd/midiC#D#\x00', 0x200, 0x80000) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000178000)={0x0, 0x7}, &(0x7f00006c2000)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000369000)={r3, 0x3}, &(0x7f0000074000)=0x6) fcntl$lock(r1, 0x400100000000007, &(0x7f0000002000)={0x0, 0x0, 0x8000, 0x0, 0x0}) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000631000)='/dev/mixer\x00', 0x101000, 0x0) bind$alg(r4, &(0x7f0000f82000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) socket$bt_cmtp(0x1f, 0x3, 0x5) fcntl$lock(r1, 0x7, &(0x7f000001d000)={0x0, 0x0, 0x0, 0x4, 0x0}) 2018/01/12 00:29:02 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000827000)="26000000100047f1936cbfb40722000c07fff700010000000711ff1fb807475105001a230000", 0x26) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000218000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) socket$unix(0x1, 0x0, 0x0) 2018/01/12 00:29:02 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x100000002, 0x1, 0x0) setsockopt(r0, 0x6, 0xe, &(0x7f0000902000)="020008000000000000005462fa01a15eaf0d2cf653f13cc379ede4eaf40f4a95bbff850a8263357506b31e58a96499b397e695c0f03d3b3d54436fe71cbcdc6e30ac10369300f6af7d07634832b8a5c0a94c470502e9337b3e7298fc74e81b1058d02f9b14732017e2466a9fc43aea71263335960415800020f9575da602000000001f0000d1b0e6ebcb12c7291871363e97100c4a4c2e9f5c0c14f1659ce8c8bed2e97e60a3649f93ea0c8263f883802ad72fa698807ef14a4a1813e976be1d113b514dbdc05ea1309163d6a4830de8391f2ecab7bbfbcb", 0xd8) connect$inet(r0, &(0x7f0000f78000)={0x2, 0xffffffffffffffff, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/12 00:29:02 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000001000-0x10)='/selinux/policy\x00', 0x0, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000a33000)={&(0x7f0000356000/0x3000)=nil, 0x3000}) mmap(&(0x7f0000000000/0xf78000)=nil, 0xf78000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f000047e000-0x20)={@loopback={0x0, 0x1}, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0}, 0x20) 2018/01/12 00:29:02 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000541000-0x10)=@req={0x3fc, 0x0, 0x1, 0x0}, 0x10) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000ffe000)=0x1, 0x4) r1 = socket(0x1e, 0x4, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00005b1000)={0x0, 0xc1, "dbebbd3445dc980f51841f399ac5b4d40f2122a6b1d0bd1adfe693026276b7dfb9b94fbb8c831defb70cac053f7b6cde12b6cc9198a480254ae60cb6093aba14b08a0cf96e28e02fdd0dfc83af8da4d2e8bc0495dbe1cfd52827f783a893d364e9d8b15cb45c2dc2760816796ca3dd2cb402aa9493635fccb4f0a5cdcca241d19a2b4d795a7e20c74ca2675475228aea004704d483ec5f921571b22e2e849dfc54804f5397b64bd3821180fa6caf90f1a874658cecff6797250ba0bfd6ee2bcb21"}, &(0x7f0000847000-0x4)=0xc9) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00004e2000)={r2, 0x99, "1f910e3f2378fa88de257bd78ee33ba1abeb7fb7fff6b2e5a6ab85cf5a045c9f4847f7486a2290b5d74c108e9c93d170f815c72406767ef02c5abcf8fddce6f7c436db2e874faf4b44e660742c1ba1de3bb477b759dd55aa6a859d2cb91cbed2525d873f25d6bb40ef85460264e16294fe302191ff6fabbd70f5a1734ff10e2d117d3588f164081b1d2646e8fd0a0bc2b8ab714a4955da9dc2"}, &(0x7f00004a4000)=0xa1) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1, 0x0}, 0x10) epoll_create1(0x80000) r3 = socket$netlink(0x10, 0x3, 0x10) write(r3, &(0x7f0000172000-0x9a)="290000001f0007a7ff0000000000000010000600e00000000b4013000000000000000000000000106d", 0x29) 2018/01/12 00:29:02 executing program 3: r0 = socket$nfc_llcp(0x27, 0x3, 0x1) ioctl$int_in(r0, 0x5473, &(0x7f0000b33000-0x8)=0x2) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000001000-0xa)='/dev/dsp#\x00', 0xfffffffffffffffb, 0x8000) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect$unix(r1, &(0x7f0000002000-0xa)=@file={0x1, './file0\x00'}, 0xa) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000002000-0x10)={0x0, 0xacf, 0x6, 0x8}, &(0x7f0000001000-0x4)=0x10) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000002000)={r2, 0x4}, &(0x7f0000001000-0x4)=0x6) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000002000)=0x80, 0x4) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) read(r1, &(0x7f0000004000-0xf0)=""/240, 0xf0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0086426, &(0x7f0000003000)={0x1, &(0x7f0000001000)=[{0x0, 0x0}]}) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RM_CTX(r1, 0xc0086421, &(0x7f0000004000)={r4, 0x2}) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000006000-0xb)='/dev/hwrng\x00', 0x400, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f0000007000-0x10)={0x2, 0x1, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000001000-0x138)={{0x4000, 0x0, 0xc, 0x1000, 0x9, 0x2, 0x80, 0x400, 0x2, 0x4, 0x4, 0x2, 0x0}, {0x7000, 0x6000, 0x0, 0xc79, 0x5, 0x8, 0x100, 0x4, 0xffffffff, 0x40, 0xffff, 0x100, 0x0}, {0xf001, 0x0, 0xa, 0x7, 0xbfc, 0x5, 0x7ff, 0x100000001, 0x6, 0x0, 0x2, 0x110f, 0x0}, {0x5000, 0x0, 0x1f, 0x40, 0x3, 0x8001, 0xffffffff, 0xa1b, 0x5, 0x800, 0x9, 0x2, 0x0}, {0xd000, 0x1f000, 0x1f, 0x2, 0x1, 0x7ff, 0x9, 0xffffffffffff8000, 0x9, 0xfff, 0xa2, 0x1f, 0x0}, {0x0, 0x4000, 0xc, 0xb506, 0x0, 0xffffffff, 0x4c47, 0xffffffff00000000, 0x5, 0x4, 0x7d, 0x8a9a, 0x0}, {0xf000, 0x100004, 0x0, 0x8001, 0x7, 0x7ff, 0x4d4, 0x2, 0x5, 0x200000000000, 0x80000000, 0xfffffffffffffffc, 0x0}, {0x1, 0xf000, 0xf, 0x9, 0x7, 0x9, 0xfff, 0x7, 0x6, 0x5, 0x3, 0x1, 0x0}, {0x11000, 0x0, [0x0, 0x0, 0x0]}, {0x4, 0x1, [0x0, 0x0, 0x0]}, 0x20000000, 0x0, 0x111001, 0x8, 0xe, 0x800, 0x1004, [0x20, 0x6, 0x3, 0x7405]}) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_nanosleep(0x7, 0x0, &(0x7f0000008000-0x8)={0x77359400, 0x0}, &(0x7f0000005000-0x8)={0x0, 0x0}) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000008000-0x8)={r3, 0x0}, &(0x7f0000008000)=0x8) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000009000)='./file0\x00') mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r5, 0x5411, &(0x7f000000b000-0x4)=0x0) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdirat(r5, &(0x7f000000c000-0x8)='./file0\x00', 0x2) 2018/01/12 00:29:02 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000001a000)={0x0, 0x0}) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r1, &(0x7f0000325000)={0x20000002, 0x0}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000001b000-0xc)={0x0, 0x0}) open_by_handle_at(r0, &(0x7f0000a87000)={0xd3, 0x1f, "5bf62cfe07517808f450d0df15720b8b90df51cedb6f216cfa1dd35091d4496a266947a915cfa169a77d66e45bd0a81db366ec3ae0399aa1adcec390cbc81b3e30d874811f5e2a4dc580b5fb67c0d0dbb7464e4c73bbcc394e4ffa5ed1aaa1e348b862127e7d2a405b0141f53aeeb4847d4baedc7021fb307f39fcc5288e0e872839e6b2fc485ccf351a89c49bd6aa5b12094f7abfe7735240befb3bcea7e265b12d36f15e3a08c901ab6ec72bdc2e445c08713fc603ff89a183a94fd7c54a7101812f8b499f6a7075fd1c"}, 0x1) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000cfe000-0xc)={0x0, 0x0}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000431000)={0x0, 0x0}) 2018/01/12 00:29:02 executing program 0: unshare(0x40600) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000fc7000)='./control\x00', 0x0) 2018/01/12 00:29:02 executing program 5: mmap(&(0x7f0000000000/0xd5d000)=nil, 0xd5d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x3, 0x84) mmap(&(0x7f0000d5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d5d000)='/dev/audio\x00', 0x2101, 0x0) mmap(&(0x7f0000d5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000d5d000)={0x20, 0x7fffffff, 0xffffffffffffffc1, 0x1, 0x1, 0x800}) mmap(&(0x7f0000d5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000d5e000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x0}, 0x19) mmap(&(0x7f0000d5e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000d5f000-0x17)='/selinux/validatetrans\x00', 0x1, 0x0) mmap(&(0x7f0000d5e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000d5e000)=0x8001, 0x4) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f000045f000)=0x1, 0x4) 2018/01/12 00:29:02 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000859000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000818000)={0x1, 0x0, [{0xba9, 0x0, 0x0}]}) 2018/01/12 00:29:02 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000c46000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) mknod(&(0x7f0000001000-0x6)='./bus\x00', 0x1000, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000925000-0x6)='./bus\x00', 0x4c480, 0xc) setsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f00003d3000)=0x1f, 0x4) creat(&(0x7f0000418000-0x6)='./bus\x00', 0x0) dup2(r0, r1) 2018/01/12 00:29:02 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x0) r1 = inotify_init1(0x0) r2 = syz_open_dev$dspn(&(0x7f0000642000)='/dev/dsp#\x00', 0x7fff, 0x8041) getsockopt$inet_tcp_int(r2, 0x6, 0xa, &(0x7f00004c4000-0x4)=0x0, &(0x7f0000ec3000)=0x4) pivot_root(&(0x7f0000950000-0x8)='./file0\x00', &(0x7f0000088000-0x8)='./file0\x00') getsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f0000e6d000-0x4)=0x0, &(0x7f0000703000-0x4)=0x4) getsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f000004c000-0xc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000e80000-0x4)=0xc) flock(r1, 0x2) 2018/01/12 00:29:02 executing program 3: mmap(&(0x7f0000000000/0x361000)=nil, 0x361000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f000035e000-0x38)={0x0, 0x0, &(0x7f000035d000)={&(0x7f000033c000)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @in6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}}}]}, 0xa0}, 0x1, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$usbmon(&(0x7f000033f000-0xd)='/dev/usbmon#\x00', 0x4, 0x1a102) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00002db000)={0x2, &(0x7f000026f000-0x10)=[{0x2, 0x10001, 0xc38, 0x7}, {0x4, 0x6, 0x101, 0xac8e0ac}]}, 0x8) mmap(&(0x7f0000361000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000361000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000362000-0xa0)={0x0, @in6={{0xa, 0x1, 0x8, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @broadcast=0xffffffff}, 0x80000001}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x6, 0x0, 0xffffffffffffffff, 0xffff, 0x1}, &(0x7f0000361000)=0xa0) mmap(&(0x7f0000361000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000060000)={r2, 0x4c, &(0x7f000017a000)=[@in={0x2, 0x1, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x2, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x3, 0x5, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0xa38}, @in={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, &(0x7f0000362000-0x4)=0xc) mmap(&(0x7f0000362000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000363000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000363000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00002b9000)={0x0, 0x0}) mmap(&(0x7f0000361000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000361000)={0x0, 0x0}) 2018/01/12 00:29:02 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e4000-0xa)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bind$ipx(0xffffffffffffffff, &(0x7f0000cb9000-0x1)={0x4, 0x0, 0x0, "ae9887a38064", 0x0, 0x0}, 0x10) r1 = syz_open_pts(r0, 0x1) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000fd6000)="", 0x0) close(r0) 2018/01/12 00:29:02 executing program 0: mmap(&(0x7f0000000000/0xf55000)=nil, 0xf55000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f55000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000f55000)={0x8, 0x3, &(0x7f00006c3000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0}, [], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000f54000)='GPL\x00', 0xffffffffffffffff, 0x17, &(0x7f0000f54000)=""/23, 0x0, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) 2018/01/12 00:29:02 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x10) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f000018f000)="1646143991d0e87585d87f", 0xb) write(r0, &(0x7f00003f4000)="26000000250015f8000000040000360003fffbe8010000000e0009000a00ffffff0503c75b35", 0x26) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000190000-0x4)=0x0) 2018/01/12 00:29:02 executing program 5: mmap(&(0x7f0000000000/0xd5d000)=nil, 0xd5d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x3, 0x84) mmap(&(0x7f0000d5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000d5d000)={0x0, @in6={{0xa, 0x2, 0x20, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x4}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0xfffffffffffffffe, 0x7, 0x0, 0x2b4, 0x5, 0x8b4e, 0x9, 0x2, 0xfffffffeffffffff, 0x0, 0x1ff, 0x43b18dff, 0x9f, 0x6, 0x7]}, &(0x7f0000d5d000)=0x108) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000abf000-0x8)={r1, 0x96}, 0x8) connect$inet6(r0, &(0x7f000032c000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x0}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f000045f000)=0x1, 0x4) 2018/01/12 00:29:02 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = creat(&(0x7f0000273000)='./file0\x00', 0x122) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000728000)=0x6, 0x4) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f000000a000-0x18)={0xaa, 0xe, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000003000-0x20)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1, 0x0}) madvise(&(0x7f000090b000/0x3000)=nil, 0x3000, 0x4) read(r0, &(0x7f000000a000-0x64)=""/100, 0x64) 2018/01/12 00:29:02 executing program 5: mmap(&(0x7f0000000000/0xd5d000)=nil, 0xd5d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f000032c000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x0}, 0x1c) mmap(&(0x7f0000d5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000d5e000-0x10)='/selinux/status\x00', 0x0, 0x0) mmap(&(0x7f0000d5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000d5e000-0x4)=0x0) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f000045f000)=0x1, 0x4) 2018/01/12 00:29:02 executing program 1: r0 = socket$inet(0x2, 0x20000000001003, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000001000-0x3d)="62041de026cbcfba030052f500000000000004dfa5fb30c20421cf11dd50f74ae0e56d186de490fb048ac8b302000000000000d4a06d01b0e9c1309003", 0x3d, 0x0, 0x0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000002000-0x2)='!\x00', 0x1) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', r1, &(0x7f0000001000)='./file0\x00') 2018/01/12 00:29:02 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) stat(&(0x7f00000fc000)='./file0\x00', &(0x7f000011c000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) capset(&(0x7f0000fc2000-0x8)={0x200f1526, 0x0}, &(0x7f0000bf5000-0x18)={0x7, 0x6, 0x1c17, 0x3, 0x5ef18229, 0x100000000000003}) geteuid() socket$inet6(0xa, 0x3, 0x7) 2018/01/12 00:29:02 executing program 4: mmap(&(0x7f0000000000/0xfd5000)=nil, 0xfd5000, 0x300000c, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x1000000000002b) sendto$inet6(r0, &(0x7f000001b000-0x5)="", 0xfffe, 0x0, &(0x7f0000925000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) mmap(&(0x7f0000fd5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000fd6000-0xc)='/dev/rfkill\x00', 0x800, 0x0) mmap(&(0x7f0000fd5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, &(0x7f0000fd6000-0x2e)={0x800, 0x72, 0x4, 0x2, 0xb4d, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/12 00:29:02 executing program 3: setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000703000-0xa)={0x0, []}, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003d9000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x1) ioctl$TCSBRKP(r0, 0x5425, 0x0) 2018/01/12 00:29:02 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000698000)=[{{0x0, 0x0, &(0x7f000077c000-0x18)=[{&(0x7f0000f69000-0xed)=""/237, 0xed}], 0x1, &(0x7f000053c000)=""/192, 0xc0, 0x0}, 0x0}], 0x1, 0x0, &(0x7f00004dc000-0x8)={0x0, 0x989680}) 2018/01/12 00:29:02 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000e41000-0x8)='big_key\x00', &(0x7f0000e23000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000956000-0x1)=']', 0x1, 0xfffffffffffffffe) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00001fb000)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a45320, &(0x7f0000bad000-0xa8)={{0x5, 0x7}, 'port0\x00', 0x11, 0x810, 0x8, 0xfffffffffffffffb, 0x3f, 0x6, 0x80, 0x0, 0x7, 0xfffffffffffffffd, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) keyctl$read(0xb, r0, &(0x7f00008e1000-0xde)=""/222, 0xde) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tun(&(0x7f0000850000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x800454d7, &(0x7f00005d3000-0x18)={@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x0, 0x0}) 2018/01/12 00:29:02 executing program 5: mmap(&(0x7f0000000000/0xd5d000)=nil, 0xd5d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000d5e000-0xa)='/dev/vcs#\x00', 0x400, 0x202000) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00008b8000)=[@in6={0xa, 0x2, 0x6, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @rand_addr=0x0}, 0x1}, @in6={0xa, 0x2, 0x1, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0xbb}, @in6={0xa, 0x2, 0x2, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x4}, @in6={0xa, 0x1, 0x3, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0}, @in={0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x3, 0x7, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x6}, @in6={0xa, 0x1, 0x5, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x6}], 0xb8) r1 = socket$inet6_sctp(0xa, 0x3, 0x84) unlink(&(0x7f0000b78000-0x8)='./file0\x00') connect$inet6(r1, &(0x7f000032c000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x0}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x35, &(0x7f000045f000)=0x1, 0x4) 2018/01/12 00:29:02 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000fd9000+0xed1)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) ioperm(0x3, 0x91bf, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000001000)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_dev$binder(&(0x7f0000005000)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binder(&(0x7f0000009000-0xd)='/dev/binder#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) syz_extract_tcp_res(&(0x7f000039a000-0x8)={0x0, 0x0}, 0x6, 0x5) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000793000-0xb)='/dev/audio\x00', 0x101000, 0x0) ioctl$KVM_SET_TSS_ADDR(r2, 0xae47, 0xd000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00001c7000)={0x4c, 0x0, &(0x7f0000c3a000-0x54)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x10, &(0x7f0000252000-0x68)=[@fd={0x66642a85, 0x0, 0xffffffffffffffff, 0x0, 0x0}, @ptr={0x70742a85, 0x0, &(0x7f00005a9000)=0x0, 0x1, 0x0, 0x0}], &(0x7f0000a08000)=[0x38, 0x20]}}, @decrefs={0x40046307, 0x3}], 0x0, 0x0, &(0x7f0000dfa000-0x23)=""}) preadv(r1, &(0x7f0000301000-0x13)=[{&(0x7f0000b6a000-0x25)=""/37, 0x25}, {&(0x7f0000cfe000)=""/235, 0xeb}, {&(0x7f000062d000)=""/240, 0xf0}], 0x3, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(r2, 0xc0086418, &(0x7f0000849000)={0x2, 0x7f, 0x6, 0xffff, 0x10, 0x8}) syz_open_dev$dspn(&(0x7f0000f88000-0xa)='/dev/dsp#\x00', 0x100, 0x101000) [ 256.395862] binder: 11646:11649 got transaction with invalid offset (56, min 0 max 64) or object. [ 256.405106] binder: 11646:11649 transaction failed 29201/-22, size 64-16 line 2966 [ 256.423766] binder_alloc: binder_alloc_mmap_handler: 11646 20000000-20002000 already mapped failed -16 [ 256.434590] binder: BINDER_SET_CONTEXT_MGR already set [ 256.439990] binder: 11646:11652 ioctl 40046207 0 returned -16 2018/01/12 00:29:03 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x5, 0x0) r1 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x8000000000000002) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x8001}) write$tun(r1, &(0x7f000001b000-0x102e)=@hdr={0x0, 0x0, 0x7, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0xfc0, 0xffffffffffffffff, 0x0, 0x0, 0x32f, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @multicast1=0xe0000001, {[]}}, @dccp={{0xffffffffffffffff, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "a7f65a", 0x0, "badb1f"}, "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"}}}, 0xfca) bind$inet(r0, &(0x7f0000115000)={0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00006d2000-0x8)=@assoc_value={0x0, 0x5eec}, &(0x7f00000b9000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f00002a9000-0x10)={0x16, 0x5, 0x7, 0x80000000, 0x0}, &(0x7f0000286000-0x4)=0x10) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000f65000)={r2, 0x3fb, 0x4, 0x9, 0x0, 0x1, 0x0, 0x8, {r3, @in={{0x2, 0x2, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x9, 0x6, 0xa33, 0xfff, 0xe0}}, &(0x7f000098f000-0x4)=0xb8) socket$inet6_icmp(0xa, 0x2, 0x3a) 2018/01/12 00:29:03 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000c7f000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00001aa000+0x9be)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_map={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000613000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_addrs={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) r2 = add_key(&(0x7f0000342000)='cifs.idmap\x00', &(0x7f00003c5000)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000d0b000)="280c47a4570d032d2fee1fa4f28727096f1b969d404cc0329b0cfc127e38e737c645ca2a15bc095e522112d4c8b517df27781d4b4a6e6b048de12a32317033d2d1ddc450e2e17ae3a5bd837f44c1d498f61e347d8b426edc7ac7031b9bd2563a54b2937fd14ffbc6f3638855237e1d3ef168e9c8fa87e7fcc58b086d9dc6cb9f8f82ed", 0x83, 0xfffffffffffffff9) r3 = add_key$keyring(&(0x7f0000545000-0x8)='keyring\x00', &(0x7f0000598000)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0xfffffffffffffffd) socketpair$inet6(0xa, 0x80800, 0xee96, &(0x7f00005b8000)={0x0, 0x0}) keyctl$search(0xa, r3, &(0x7f00005e9000)='cifs.spnego\x00', &(0x7f0000db3000)={0x73, 0x79, 0x7a, 0x2, 0x0}, r2) keyctl$reject(0x13, r2, 0x80000000, 0x1, r3) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x420000008923, &(0x7f000040b000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_addrs=@in={0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) 2018/01/12 00:29:03 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x5, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000b85000)={0x0, 0x1c9c380}, &(0x7f0000443000)={0x0, 0x0}) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000044000)=0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)={{0x0, 0x0}, {0x0, 0x0}}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000a92000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000403000-0x8d)="71e67a15df848dec108cec478e2e4bb4", 0x10) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000625000-0x40)=[{{&(0x7f0000167000-0x14)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff}, [0x0, 0x0]}, 0x14, &(0x7f0000ef9000-0x18)=[{&(0x7f0000cef000-0xb4)=""/180, 0xb4}], 0x1, &(0x7f00007fa000-0x7e)=""/126, 0x7e, 0x0}, 0x0}], 0x1, 0x0, &(0x7f0000fd4000-0x8)={0x0, 0x1c9c380}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) 2018/01/12 00:29:03 executing program 6: r0 = socket$inet(0x2, 0x80a, 0x0) getpeername$inet(r0, &(0x7f0000508000)={0x0, 0x0, @broadcast=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000007000-0x4)=0x10) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000001000-0x10)='/selinux/member\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername$ax25(r1, &(0x7f0000000000)={0x0, {""/7}, 0x0}, &(0x7f0000001000-0x4)=0x10) 2018/01/12 00:29:03 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f00002f2000)=[{&(0x7f0000453000-0x1c)=@in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast1=0xe0000001}, 0x0}, 0x1c, &(0x7f0000a1e000)=[], 0x0, &(0x7f0000095000)=[@init={0x18, 0x84, 0x0, {0x63c3, 0x0, 0x0, 0x0}}], 0x30, 0x0}], 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00002d7000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000afd000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000095000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000664000-0x90)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8b81}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000fe2000)={{0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, [0x0, 0x0, 0x0]}, 0x62689cc022a97de7, 0x0, 0x0, 0x104081, 0x0, 0x500, 0x0, [0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/01/12 00:29:03 executing program 5: mmap(&(0x7f0000000000/0xd5d000)=nil, 0xd5d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000c24000)='./file0\x00', &(0x7f0000d5d000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x3, r0) r1 = socket$inet6_sctp(0xa, 0x3, 0x84) mmap(&(0x7f0000d5e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000d5e000)={{0xa, 0x0, 0x1, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x3}, {0xa, 0x2, 0x5, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0}, 0x2, [0x0, 0xd1, 0x2, 0x8, 0xfffffffffffffffb, 0x3, 0x1, 0xc8]}, 0x5c) connect$inet6(r1, &(0x7f000032c000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x0}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x35, &(0x7f000045f000)=0x1, 0x4) 2018/01/12 00:29:03 executing program 1: mmap(&(0x7f0000000000/0x3a000)=nil, 0x3a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000003a000/0x1000)=nil, 0x1000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003b000-0x6)='posix_acl_access{Y\x00', 0x0) mmap(&(0x7f000003b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pwrite64(r0, &(0x7f000003c000-0x1)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) mmap(&(0x7f000003c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r0, &(0x7f000003c000)=0x0, 0x1000) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000004000)='./file0\x00') openat$sequencer(0xffffffffffffff9c, &(0x7f000000f000)='/dev/sequencer\x00', 0x2280, 0x0) stat(&(0x7f0000025000)='./file0\x00', &(0x7f0000007000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f000003d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) umount2(&(0x7f000003e000-0xe)='./file0/file0\x00', 0x0) 2018/01/12 00:29:03 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x5, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000b04000)='/dev/mixer\x00', 0xc000, 0x0) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f00008e8000)={&(0x7f0000c8e000/0x3000)=nil, 0x3000}) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000328000-0xa)='/dev/dsp#\x00', 0x7e17, 0x18100) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000334000-0x4)=0x0) fdatasync(r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r2, 0x404c534a, &(0x7f0000833000)={0x2, 0x0, 0x80000000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) socket$inet_dccp(0x2, 0x6, 0x0) accept4$nfc_llcp(r2, &(0x7f00008c3000-0x58)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63, 0x0}, &(0x7f000086c000)=0x58, 0x800) setsockopt(r1, 0x800000010d, 0x80020008000b, &(0x7f0000731000)="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", 0x12f) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r2, 0xc0bc5351, &(0x7f00001cb000)={0x88, 0x1, "636c69656e743000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000100", 0x4, "5e56284d328f91d2", "955ba8f3f90a879405c939e7158ce364b93ef017c27d25d43e6b15f02ff663dd", 0x400, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) [ 256.450505] binder_alloc: 11646: binder_alloc_buf, no vma [ 256.456174] binder: 11646:11649 transaction failed 29189/-3, size 64-16 line 2903 [ 256.471591] binder: undelivered TRANSACTION_ERROR: 29189 [ 256.477098] binder: undelivered TRANSACTION_ERROR: 29201 2018/01/12 00:29:03 executing program 6: r0 = open(&(0x7f00002db000-0x8)='./file0\x00', 0x40, 0x4) accept4$alg(r0, 0x0, 0x0, 0x80800) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000486000-0x9)='/selinux/user\x00', 0x2, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) fcntl$notify(r1, 0x402, 0x4) setsockopt(r1, 0x114, 0x1d, &(0x7f00003ea000-0x30)="", 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmmsg$alg(r1, &(0x7f0000900000)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000704000-0xb0)="247d7f3482e4c4134e758b55e501cc769f4edd0ae52a7abc6b2491da0e7d025499dbfcd4f13ef27fbac1bb4a04a0d9b304c0911bf82a3716a495c0d59d7796e7db14a0ec78c528a4477aed30c13fbd86b8a59ea582b6c8f56aa50fd6c6786530f9e6d60d4c071caddb689d991734085da4d500e3e45d87cda0fdf8467750e1453e61ef747f1290b37fd815765ff179a0012f83ec698548b8b9b5a17aad843f011db01005ea9714336ca26336aad42fba", 0xb0}], 0x1, &(0x7f0000001000-0x20)=[@assoc={0x10, 0x117, 0x4, 0x5e}, @op={0x10, 0x117, 0x3, 0x0}], 0x20, 0x0}, {0x0, 0x0, &(0x7f0000b12000)=[{&(0x7f0000000000)="024c86a9be376558f9f094", 0xb}, {&(0x7f0000e8e000)="00d78a46611013b874d660de56e31616e9e168f1249a6bc1d570a13f164b2d571d347e1b8764195ebedb60a5788109cf685eaa32ba87ff5ecd438033a9e8cf5b310b5c60d2e7cf50", 0x48}], 0x2, &(0x7f0000cf0000-0x10)=[@op={0x10, 0x117, 0x3, 0x0}], 0x10, 0x20000000}], 0x2, 0x4000840) 2018/01/12 00:29:03 executing program 2: mmap(&(0x7f0000000000/0xf14000)=nil, 0xf14000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f14000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpid() mmap(&(0x7f0000f14000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000f14000)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000813000-0x7)="6e2f6d6e7410") mmap(&(0x7f0000f15000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f15000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f15000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f15000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f15000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f15000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f15000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f15000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = getuid() r4 = getegid() mmap(&(0x7f0000f15000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000f15000)={{{@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in=@multicast2=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00000ca000-0x4)=0xe8) getresgid(&(0x7f0000eb8000)=0x0, &(0x7f00009d1000)=0x0, &(0x7f00005fb000)=0x0) lstat(&(0x7f00003f3000)='./file0\x00', &(0x7f00008dc000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r2, &(0x7f00001ca000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000f15000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f15000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000e2e000)=0x0, &(0x7f00007d2000)=0x0, &(0x7f0000abb000-0x4)=0x0) mmap(&(0x7f0000f15000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000f15000)={0x0, 0x0, 0x0}, &(0x7f00009d2000-0x4)=0xc) mmap(&(0x7f0000f15000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00004b1000)={{{@in=@multicast1=0x0, @in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@loopback=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000b4c000-0x4)=0xe8) getresgid(&(0x7f0000682000-0x4)=0x0, &(0x7f00006a7000)=0x0, &(0x7f000076a000)=0x0) mmap(&(0x7f0000f15000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f15000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000f16000-0xe8)={{{@in=@multicast1=0x0, @in=@empty=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@loopback={0x0, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000f15000)=0xe8) getgroups(0x7, &(0x7f00000e3000)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff]) mmap(&(0x7f0000f15000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00008c1000-0xe8)={{{@in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, @in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000f15000)=0xe8) r16 = getegid() getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000cb3000)={{{@in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, @in=@rand_addr=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@loopback={0x0, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f000001e000-0x4)=0xe8) mmap(&(0x7f0000f15000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f15000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000f16000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000f15000)=0xc) mmap(&(0x7f0000f15000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f15000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000662000)=0x0, &(0x7f0000f16000-0x4)=0x0, &(0x7f0000f15000)=0x0) mmap(&(0x7f0000f15000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r2, &(0x7f0000f16000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000f15000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000b2e000)={0x0, 0x0, 0x0}, &(0x7f0000f16000-0x4)=0xc) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f000054d000-0xc)={0x0, 0x0, 0x0}, &(0x7f000020c000)=0xc) mmap(&(0x7f0000f15000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmmsg$unix(r2, &(0x7f0000f15000)=[{&(0x7f00004d6000-0x8)=@abs={0x1, 0x0, 0x3}, 0x8, &(0x7f00008b8000-0x8)=[{&(0x7f0000f16000-0x1000)="3dee1080ec1d4d14f44c762de8cf40a3ba49ede0a49e7b76b896b041f8fae697988102c087618728344cdf2345b1848d806bd06f1b8f3075d97d09e4cb465accba03212da2f5a7434a3986ab3d125511d76c6fd24533d5c2ca775bdddce0ecfbb4e89f6c34026f426ab88413772b8299410a174ba8811b75ac76c49bd30816535341477621b0cb9927e7395295656fce650dc0efe705d49ca7ff7151e41f86c6fd3311848892ec5ce5700cc6954906e67ab7f93af172d3197aadca4d7793648b575934cea27258ad193086ceb892de0f793e5a1d5bfaa01c295301d999d99cd602338aeff571bbaee9cdf2020bfe1113d34aa9bab2398ac5d38ea310260554e93afb3f61d0ae21d4a2ab32c1e224922beff8111375939a1c4d4d170bf304c5548c275b8626e3a45995345791a3b3d986d1ee3252315be3196f6f214c8e8c44a143d08c27fbb7b4f18582425e77f038d197b53e621fce833753c3849460eac494818ef94e599a79b555635fe76e8378974bc582dbacab35cd02ca658c734b5415c9443d638b1025e778061485e4657ffd754721f1ffd729a2c970b48cc32ba06eaf7c3ef0bd27e3f12abb7fe681876c2c7290d10b5b01680dd929f901a4c7426a3f18d84cc7633b5e343b4b72e5a381f5e2fef46f73720d15853d6b7a10084e5548264aa6e394ee270ee5624efb5d17f2715bab4a3c6b2e63cdf1fb8ef6d538dc515a82656b484dd4dd5870beeed71e0c6b8d300a00fc31b4016b65e69ee582cd24b86d730782fc94125ae34eb6aa4fb3cc52b6aa8166e1017037db5cce82ce008075bd65f137d2ddd53275e068193ba072af69b1c02a23ab39a3481e418d7b75c0a8352b806ce37883caf16d63a08d7fdd6e6e9eedd510314c06a457e1551b10184d850a3d33d46a19e1edaa3df8d9d5809ab358f2bc85ff6481eae0cb3e323a009675c4e7a61b74dc4f1bf19f183d77db1f4e842392e9ad6986985cc76d83201412fd060dcb43d2c65d3d712c26608375566381cee3d9e7d4f8d71f7afbf6d4372a74161f3e0c34fcbe9000e07fd7b363081531abb83096268037476d8123142583e033dd28c714d4dab790d8fcbcb2944a9573d83f62c782a7a5e751536275659f5cd37c58aa4ae487391e787cf5fc0c7ed6c96da79f25e813337c28538151e65641ab1c3d14cacf6239e75ae096a14a292f6f9f7bfda56c79429be5bd03759cb211395fe1fec5576c642a43d3b86b6ed2bbabbe1a8930c59ad5e57229f51aa739f59482922ea666a398480bbbdcecff4ba0b766204d43d93b2d7c3782991ca60dc1af0fa6ad0a81a7e061d10310caef3ff994936ade6e3761e37cdb64acbe06d56da81e9d483f10c86d07df3f04cfe597eeaab14399469d2beab1bc813c29c8b2baee91f3ca51eee97dbb85faf96c1b581b73ee49e1d5a5b04b532c80ee8630a2f8d3598ea95b51a667b8cfdaad96a5f78e3c354535a13ecedb5b571b66fbca6d975cd7139d9602cd198a8bd34844735a0ecf458a6d30884f024a26c7d13d225624ba5d5ccead0a4a622eda4045f3ad92a17d164ba0e2bbcaf12fbd93bde7fccd8f9bb8ec50dafddc37307304c96f03ccbc11369095ff31bd520310c6a0dd23dc45c32ebbaf9b8ba9e98c90c2dcc16c5de476fb63939fdd42ff67cad9bb5c62bcb092ee38fe22754f1b969672230bcc0fbe81d93252e6aec9c521ee4c79d072256b790077e2613829ce471d69e3892d74735b7e2ece9446b5204f5dfb501c1c6ba22bde85adb2288bd627a99556bcc37c0aacab17f22ed3d8c949fab734f903901d021a09bdbd25c1a2ea6c6af8c9a57e261c65423c12e1ea022e2552fac2a9a3fe9c077918fcff7b3f0882b89fdb522dee653fb0fb728ed9ec948681a77f6ee7712e0e51bf6aee1850e2c9fe7b34453888d0728ef2f42e4191cfb0fe546b768dc57ea5de5f74bc725bca2b79455232924167da1ab4d282a3c48983d5792e0e60a03969e1db7a876bdbcb7f05c3ac5bfaa5b36acde098afbf2612e01114c318ae0900b40f2e620216295a47607b0686922c500decdd6a9bb8eb01549ae8bfbedd491d63d7f8aa5312f409f4a7b8e7a22ed12a948aa8a8fc0e0e417012838bc32209f5edacd53537defd2b0a39e74f67bd22084c2bc986ee56080eaa43b2fcca852b1953582273d6b4399a4d0b822439fc25b06cf977f41e093d7d4e1828fe9e132744b9ad824cda4ff1e26d2921e059974dafdfa0bfb528e92dfb89bee2678d0c1c80580a02e95b0c95718f7fedc3d88a5b5f77ef27641b3a6c7d63b784abd63e0ce15e1be9449b95fa60a95e95fa6304c9fac4db809d4298ceb3e592750fbfc9ef187a78b1b7a09c2e4f5ccb1aed891d2fe5c3d71163ca8ab502925142e60280b40310397bebe211ed00522604c155b92b1f4c54f2e92df346e7ed054878d4152de43c5ec6db47d3e85e051d09ec8c7aee80aef9d72a67a51604cf9584dbc3e8f1ffe543253351e69b9f034dd4f0e8a7990459804cb2773746c705c695490c184f10404a4e3fd50aec9f80cd4f7e0c8806044ca63fd03d9cd528e7c7dbf44aa47526274f5aaf1eed505ae632a25573126ea5738842c902fa9e4eddbd463e4bfbc22c358c53e740fe11d691df7ba5e398b9c7984a38d5c124559029c479f154f58c766834ac4c25bd24d8e75b812a2afd5a71249a2eca2e9dc31fb3a4203e9d61a0d173dcd77f1981a0516c846dc73cae2f2ec975ea3f918d31b4d1034b89d5fa4b3e378342007c1b6d7e000e86881f8a502691022ea92d74e19effa7917a4e1b38d1feabc9ae5c89be726033577b0a157c08fff031497e0b5c6c347f4c184c2cb3586189745f95437095099342e0d5699b5ccdc5dbd4f277f87bb01710ec9ef2a74d1487e34ec9a1928e2881cd1bdc38685dfc1db5eaf7c10b4139698c0d5b55a66adc455192e331a5cad09fae7e221bcf0ab0cff757bd2d2ec16d6abd65787d075c5248bd79a80026a988c40daefc6e030f58ff13423d480dbb1a43dc452b0eb20c1fbabe0e89fbbea39babe9b3ed79a6f96fdf29cb55623a73f1105a1f3e5141141fa6e7081a207f3149d5857ad5eb117f7233910068467d29104eebfbd3592f8738cb5e454b26ffc034bec724133159c32d5ee75d3ae998d03684ba5dc72b6caf427a47c93f27d58afc94a1f57f1815fdad7e480b462b3da304d6421744f92ef680b1a7d2e5ad5bb8384e6dd5357c12773072ed3eea4a4503e74c794560896dab9549b1bee6e0784aa1b5d866a6c912f3a2067111420f887f9370f9a131091da5bcc3f9fcbde01f115e435518874ad55463b46fb937f935755f557a7266141bb44dd602493d59cc320e415aa60d118261dd9efa35b1eec82b701d0e19c74c7e4459a63ee94c2ae88d8869c2e8ce3113ffb35f8bfbaa5f23a56a77a03358639fcd49ca8f47b8a6bd21a59465ce31adf7b59c616fea03b96f5cef9014d1769818470cc51bd2fe7a1d0e098bf4cf948c20c7d271a12069a1b72985aeb01b19a0a8c1f7daab0d1a5fc27f2cb7afe45a229c9049704575660247892f1dd23f571fe989d985fd628de77ca928729d7fc57428f76c6af0395f17612cbc83d843cf81ba49fa72736a5957c845116ed598d0b1b0feaec3f3de33c77e77f1332f2781df9b109f6bb5ce9a0081e9b2eaeb04b6ad111c96ed0d7808194c5391ab5ba2453ba337ded71304fca88f3f08a23650dc0270e87a29abf5c035d47c491f2ef998b55f97e8c0edc3d6437cf0ac3d39ea5130a97b610e9036aa586b21f715761e3d749cef4404f26e2d5029f44419f5c34f276d509d41214d74e7672a8c63fade4c390949fd59db17ea2a62f721fc3f103f7aa770461f08591b0b353752e5d11fde4699408290802a1b284552d56e619d94c09a18a020a5017055d3b38f87d6ed369c36bc3631796096e634905fb597a82b699f5bbd6b8566a80a108cf8146d71d8f4fb61c3cbaf3c5f5fd796eb83a7ec742844e7a8e2d0ad53f228fecacbcb9cc33c60f279f58d320609527b0b9329ae3f97dc488ee876fcf9d8a386bff50130fee5a492ce3ebff32563d284a2fe80911e57b3d3a9cc16fe4f41ab768c82e796da49ae05322be891d5388075322286d4c2aaa9019e5ad12fd35fc30f60a6de6af46fd5653f5b0b4e16c96aca654c2dfe6913c900a3b4bd2a6763c68949bf8c5cd76adbbb26a08a5fa64019766ce70a07f0ce9ae6e7f88f8c06b255d2153016065dbebe0116850854830399bea115cd9f51f1454d9f0d8c2b8a3fcdafca75a2b900348de3e32f685ea72d777948f556089a2d51d21da61b7d190543232173870d4143b0ab21d83e84e0c6191a18ece302fdf9bcced364eb19de17895d449b9ec18c1dea3cc253efeb0d167254b579b026be60ccaa63bf6bf4354d928298ded380ce2821b6cd8c4a03e37681ccf85d75c7a426dc10fcbe771f0a868f8e087a415012d8a1ad451c3770551787bde5611bb7488a485dc9250a1c5854b072a8614a08b35ebb486c53286c2f554976fa4caa9418068c6b534cd31368631dfb75c0ee73390c4aa8d8b7b9bad2f7a2ce2c7f0f685e475356e5d1954b957abd63969ae0a2bc4f6683a7d4bb65d082a302104e1a683606392010a7bcb2adef2590d317330b14ede18a51927cb97cb43312c8bf39f1e06e842b25057ddc460f5804dc42d4a241a4764e2cf8be06a77cfd64206084c688e9b3f7cb2931599016fd6bffe90cc24897393e5f548f074123695ecba538338127358b5c68545f40e0ca02dc8c67e7c2f41c03dbdc1f02da69ddf1372f87feea6d84de2152f2f30ef40379e066ce4ebba088a0dbacfbd77fe11d7a12af66b67957c0499016ca8b627e165189b0fddff4a87dc25357571025abcfbb05d1108aa090a64931e24f2244d3db096cfc7ca87abc985aaa133ff8763ae7bffaf6510ccaeddff475eeb508fb7e6d2e511316eab20d4d8582ce626b8415f0ef861c6ea34d655104dd78048fc5949203a8eeb90fd70c6c797b1bf6d27c17ba8add01159d1fddee843e0fbce31c423d7dd2541c105bbc29abcbaf64231d6085c4ebe749c471dc8a5e46bb85c4b9fc4f13943667e18546eaca7cd37eb55d29d49e81cd895db38ee4d94ceb8019460fd334d46d5f39680f0b18bac5c6fc8db85a12f83294021414c73aa9f75939081d8dff65bf3dc8429a19a5b75fd6d3b9270e1b66c468cc47786e5b04c7c6daee083f6116b171f3d36393829d7f01d8a1d5d2cccb3ad7bb3fc052e182be4b8d5db82d679ad952dfb2c14673d57be63299c69fd366e1c321cf57cc95182133497f06c9ef3a3c4764e56b9a2511ac5f0b1f833c52906ccb5e75fb6a17aa8ceabbbf34879951d124220108adbd5706e533e40e0a8d4f5383d1156377c0c54e2f5e359913304bcc744fa96986c63cf7c98edabf116afde2bd7a58af120f7c61faf99ddbc41c5ecb8a0614d75f3133022156475cff5f62af9e9de8bf66fb7238862ba482baa7b6b5d99d4b9418366bc8a5fccd7a229cf30d5e3fa8ec3b301d38a10d0be5bc3754ccd4d6a68b62f43368fe00b60582ad5fea86c5b1f692e4cee8b966e9b7930e057286b06381b6ceaf94ce08fd58660a074ee5f31b09eef0eaf2df42b86bd7af5832219ab05cc42ebda2c025f73baa659722d73c4d36a068c5c86ff5269c407f39352f7fc157f7a84214f8b22b9c80db9fa0f3c0bba5b52a3bdb37c28936d4c5038d4bc007f2bebd6e029d10668ef08d6a625bc4b2a752dfa0a7292a06bf177789ccfcfd", 0x1000}], 0x1, 0x0, 0x0, 0x40890}, {&(0x7f0000f16000-0x8)=@abs={0x0, 0x0, 0x2}, 0x8, &(0x7f0000f15000)=[{&(0x7f0000f16000-0x62)="7d14cc7088a53495dddfcc7f0f8ecb4a38cd6fd76b65db3daa3792e6ead95fa84d1bbf75a95538e216680b03435f0d98a9cc52f87b3919564628acc23e0bf8f4f10f1ebafcd29706df825bbf6d91aaa71e9e9046b230eaa9b0b92db7fd051817e3c6", 0x62}, {&(0x7f0000f16000-0xc0)="0fb84c9d1690be5615db8fd03a3f485b02b92fae1517d18c3b7866884d032622a9b5b1ee6cfa137ecfe1ed3435ae77976e2617dbc843843a1024d5ea1ad766dc57c79c9c281d35b8a744a20177f830b3fc6f08eee6ba6afd968d1194c6244f2752aa3db3d8975c02a0ffda488b8059d4407cb990fbc994f68a66bd410e86f91b285a87d9c2f1a6937e584dedcc545a44d643064ec6ab620c934a6e01beaad7ae6fa714fe1f48499b7ecf4973416bf2bddf21c79a8bb397271d1b5df070e01922", 0xc0}, {&(0x7f00001ae000)="f5f567affcd1edd5d82115fe3145c6419d579058651d1cfb6201ff564d0fb687815075f6d7ae8a76690fe11467da7cf99a31ad0873a8a4a51d12621dacd10f7413fc657ac78164b4ca739733483e7842994b660ccab42d1bce577fc7cb5f2c7b903a6d8049d6a6303a3e5640e157bef952b64ad29bb6", 0x76}, {&(0x7f0000f15000)="cad6241891cec5319afaaa9b9c106a4baa3f810386e0b043be19ca5365f8aefe62903e10ec3e217505e57204afd0123f1244897f6c446e0c5bd32175f9e8448892e33ddf873774f98eac3efa8e452761e1f1c97c005f3226ccb388cdaf234b0286eb3cb979622c3eac343e", 0x6b}, {&(0x7f0000f15000)="02ea4adfd688551d0e9f0b1b097a3429b02ce2bfd8011aa325927f7722a31833f8c3da6cba71350d6cf07cf8ce7b839644e90278eb5f5ef665b7f53f5c5985c0fdb4494dd5c3cf70b2f30aa31e131c9ea4bef334598b87667ce6d6e380100a", 0x5f}, {&(0x7f0000f16000-0x1000)="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", 0x1000}, {&(0x7f00009e2000)="09838e9fb9ffe36408633af514e04c67f7c767eb3a6cfcf082f10442093251ecbdfd93f3107cd051ded5059dd580acbc032979d8b093729836beb0a78f4e55fb6db4cc8334aab8cd4a4435ba53003614438fc30cbd4faeb01c8d18104aa68576232292e64c41ffc143ec98ee27b76354e8", 0x71}, {&(0x7f0000967000)="1e5db9a5cc1072b6da100496e8150c6ab1e15ad6afe4081337b17365f353cf671c062a1e425b051315e5f74f69310bdece74d5724de33a95998d42241a625b26055394e8104dac94cf186921cefa860ca43b90b19266eab531ca60ec9c204c96ba", 0x61}, {&(0x7f0000a6d000-0x8a)="c890a0b5f658f43a6a75f8911484c6ed55ba0569fd6cb82e7cb036e6b7f6ec214eec0c944c9266e8bf92c592ee7281c208fb176d64ac925c5c33ca87c3284571eac7f3ba6985ad96350eb9259f04910ff88fe350ab4b76657ede3ee6557344bfaed1469c1ce9e69d26db2e7ce4a52d7560bd9f870ff63dca2d3b951a084efb490ee3a9081e753eaebd12", 0x8a}], 0x9, &(0x7f0000f16000-0xc0)=[@cred={0x18, 0x1, 0x2, r0, r3, r4}, @rights={0x18, 0x1, 0x1, [r2, r2, r2]}, @rights={0x20, 0x1, 0x1, [r2, r2, r2, r2, r2]}, @cred={0x18, 0x1, 0x2, r1, r5, r6}, @rights={0x14, 0x1, 0x1, [r2, r2]}, @rights={0x10, 0x1, 0x1, [r2]}, @rights={0x1c, 0x1, 0x1, [r2, r2, r2, r2]}, @cred={0x18, 0x1, 0x2, r0, r7, r8}], 0xc0, 0x40}, {&(0x7f0000f15000)=@abs={0x0, 0x0, 0x2}, 0x8, &(0x7f0000e83000)=[{&(0x7f0000abd000-0xe)="a5da68e501848a0c9199a813f1945a983ec69281176bdccfb157fcc01316e4bdf65d781df9a2175d385b62cd06a0b894d7e765f50051de2842082a7ae15b445ad4d8334782581fdb5acc9dea90ef522fa80b9e96f7c9109f9d7e434310295a4aa0d08560791aba02cc9f1b9acb1373496edf66e72df99509001f4c83272fb56af686045e80bc9f21a967d4acf5f796d950a2bdef76c751", 0x97}], 0x1, &(0x7f00009de000)=[@cred={0x18, 0x1, 0x2, r0, r9, r10}], 0x18, 0x20000000}, {&(0x7f000093c000-0xa)=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000f15000)=[{&(0x7f0000202000)="c519887aec41fd346ae27200761519713ec458022098768acdc794b8c71d0a45c52eec9ceb52eb3bfe3ab1a1173c4b6ddb4a6221b400c7a8636c0d29c59d422b0efea7c624f82b63b3ceae259f3e72bf8688a4b699b44e51b3886f9aa971bc214f23c0a52291449f9371b187c5e039f54bc8ce68d9a7663f1c06141eb1c9cd4e60f38b06bf94549efaf32a949863c6c3", 0x90}], 0x1, &(0x7f00003b1000-0xf8)=[@cred={0x18, 0x1, 0x2, r1, r11, r12}, @rights={0x2c, 0x1, 0x1, [r2, r2, r2, r2, r2, r2, r2, r2]}, @cred={0x18, 0x1, 0x2, r1, r13, r14}, @cred={0x18, 0x1, 0x2, r0, r15, r16}, @rights={0x20, 0x1, 0x1, [r2, r2, r2, r2, r2]}, @cred={0x18, 0x1, 0x2, r1, r17, r18}, @cred={0x18, 0x1, 0x2, r0, r19, r20}, @cred={0x18, 0x1, 0x2, r0, r21, r22}, @rights={0x1c, 0x1, 0x1, [r2, r2, r2, r2]}], 0xf8, 0x40000}], 0x4, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r2, 0x400442c8, &(0x7f00007a5000)={0xffffffffffffffff, 0x0, 0x0, ""}) 2018/01/12 00:29:03 executing program 5: mmap(&(0x7f0000000000/0xd5d000)=nil, 0xd5d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f00006be000-0x12)='/dev/snd/pcmC#D#p\x00', 0x80000001, 0x8800) r1 = getpid() getpriority(0x2, r1) r2 = socket$inet6_sctp(0xa, 0x3, 0x84) mmap(&(0x7f0000d5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000a0b000)={0x0, 0x0}, &(0x7f0000d5d000)=0x8) mmap(&(0x7f0000d5e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d5e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000d5e000)={@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @loopback=0x7f000001}, 0x7, 0x2, 0x0, 0x5, 0x6, 0x6, 0xffff}, &(0x7f0000d5e000)=0x20) connect$inet6(r2, &(0x7f000032c000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x0}, 0x1c) setsockopt$sock_int(r2, 0x1, 0x35, &(0x7f000045f000)=0x1, 0x4) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f0000b6b000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0x800}) mmap(&(0x7f0000d5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000d5d000)=0x81, 0x4) mmap(&(0x7f0000d5f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) inotify_add_watch(r0, &(0x7f0000d60000-0x8)='./file0\x00', 0x80) [ 256.528476] : renamed from syz0 2018/01/12 00:29:03 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000bd4000)='/proc/self/net/.fkey\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000091000-0x4)=0x80, 0x4) 2018/01/12 00:29:03 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(&(0x7f0000e08000)='./file0\x00', &(0x7f0000093000)='./file0\x00', &(0x7f0000014000)='proc\x00', 0x0, &(0x7f0000200000)="") r0 = open(&(0x7f0000fd1000)='./file0\x00', 0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000143000)='./file0\x00', &(0x7f00007d1000)='ramfs\x00', 0x0, &(0x7f0000802000-0x1)="") execveat(r0, &(0x7f0000fd5000)='./file0\x00', &(0x7f0000394000-0x38)=[], &(0x7f0000141000)=[&(0x7f0000fd5000)='net/sockstat6\x00'], 0x0) 2018/01/12 00:29:03 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) munlockall() r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000ca7000)='/dev/kvm\x00', 0x480000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00006d2000)={r2, 0x0, 0x0, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r3 = epoll_create(0x202ffff) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000e2e000)={0x0, 0x0}) write$eventfd(r2, &(0x7f0000cb2000)=0x0, 0x8) 2018/01/12 00:29:03 executing program 7: r0 = socket$bt_rfcomm(0x1f, 0x3, 0x3) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000ad000-0x18)=@get={0x1, &(0x7f0000f51000-0x83)=""/131, 0x9}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00007b5000)={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$sock_int(r1, 0x1, 0x10000003c, &(0x7f00004a2000)=0x1, 0x4) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000085000-0x10)=@generic="1ec913c641a5c7d7da480af4db1b824b") r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000abd000)='/selinux/checkreqprot\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000e16000-0x4)=@assoc_id=0x0, &(0x7f0000876000)=0x4) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f000089c000-0x10)={r3, 0x73914cdb, 0x45, 0x101}, &(0x7f0000f24000)=0x10) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00007cc000-0x8c)={r3, @in={{0x2, 0x3, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x8c) connect$inet(r1, &(0x7f0000607000-0x10)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendmsg(r1, &(0x7f00006e5000)={&(0x7f0000eca000-0x10)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, 0x10, &(0x7f0000e35000-0x18)=[{&(0x7f000038c000)="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", 0x4cc}, {&(0x7f0000ea6000)="32b413c10d2179fe77846a67bc97d03c2dc347928dd39f98a1d9509bf721cf825f08b30d345675f69d0f312ad975d24e43c5d6fa92bf48a7815d7d05caaa0df712eb4dd160d2", 0x46}], 0x2, &(0x7f000097d000-0x21c8)=[{0x100c, 0x116, 0x9, "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"}, {0x100c, 0x100, 0x200, "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"}], 0x2018, 0x10}, 0x4000000) ioctl$RNDADDENTROPY(r2, 0x40085203, &(0x7f00005dd000-0xaf)={0x7, 0xa7, "cc2ea38f8e752405a61044c5e4e32cbd743dfef618a67f333af56a6ac9590460be97911893126a42a7d701b59a02c15391e1f781a6c1e8bf5ee4fea8ee3bdf625ee7b686f0e870ed084de64dc9dbadf659401c9aacb6d353db75c6352d6e71a77f3c30e7d8c4b12610b4c5d518a8556dc15fadb31f61446a4a6206b6f4b091187adb171eaa0c622cd45d77350fcd30cbaf1a24034dbacbe6d52079a179f335655c5d1b5b8dad3e"}) 2018/01/12 00:29:03 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00002e3000)='stack\x00') readv(r0, &(0x7f0000f1f000-0x30)=[{&(0x7f0000455000)=""/203, 0xcb}], 0x1) socket$inet_udp(0x2, 0x2, 0x0) 2018/01/12 00:29:03 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000b7000-0x11)='/dev/qat_adf_ctl\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00000ee000-0xbe)=""/190) madvise(&(0x7f0000d7a000/0x4000)=nil, 0x4000, 0xf) madvise(&(0x7f00003eb000/0xc00000)=nil, 0xc00000, 0xf) 2018/01/12 00:29:03 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000002000-0xc)='ns\x00') getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000d1c000-0x10)={0x0, 0x7fff, 0x0, 0xfffffffffffffffc}, &(0x7f000087a000)=0x10) socketpair$llc(0x1a, 0x2, 0x0, &(0x7f00007e8000)={0x0, 0x0}) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000f55000-0xc)={r1, 0x7, 0x40030}, &(0x7f0000b80000)=0xc) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000d0f000-0x8)={r2, 0x1}, &(0x7f0000930000-0x4)=0x8) getdents(r0, &(0x7f0000001000-0xb)=""/24, 0x18) getdents64(r0, &(0x7f0000ae3000)=""/152, 0x98) 2018/01/12 00:29:03 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f00004fb000-0xe)='schedstat\x00') socket$inet_tcp(0x2, 0x1, 0x0) r0 = getpgrp(0x0) syz_open_procfs(r0, &(0x7f00008ce000-0x17)='net/ip6_tables_matches\x00') 2018/01/12 00:29:03 executing program 5: mmap(&(0x7f0000000000/0xd5d000)=nil, 0xd5d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000d5d000)='/dev/input/mouse#\x00', 0x2, 0x101000) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000ca5000-0xc4)=[@in={0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x0, @rand_addr=0x5, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x3, 0x100000000, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x9a}, @in={0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x1, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x3, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x1, 0x40, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x1000}, @in={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x3, 0x9a60, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1}], 0xc4) r1 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000725000-0x11)='/selinux/relabel\x00', 0x2, 0x0) mmap(&(0x7f0000d5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00004b5000)={@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0xffffffff, 0x1, 0x2, 0x1, 0x401, 0x0, 0xfff}, &(0x7f0000d5e000-0x4)=0x20) r2 = socket$inet6_sctp(0xa, 0x3, 0x84) connect$inet6(r2, &(0x7f000032c000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x0}, 0x1c) setsockopt$sock_int(r2, 0x1, 0x35, &(0x7f000045f000)=0x1, 0x4) fremovexattr(r1, &(0x7f0000851000)=@known='com.apple.system.Security\x00') 2018/01/12 00:29:03 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f00006b0000)='/selinux/access\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40042406, &(0x7f0000048000-0x9)='}#-&ppp1\x00') perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000007000)=0x0, &(0x7f0000351000)=0x0, &(0x7f0000c86000)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000411000-0x4)=0x0, 0x4) ustat(0x801, &(0x7f0000312000)={0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/12 00:29:03 executing program 1: mmap(&(0x7f0000000000/0xc000)=nil, 0xc000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_context(0xffffffffffffff9c, &(0x7f000000c000)='/selinux/context\x00', 0x2, 0x0) mmap(&(0x7f000000c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f000000b000)={0x8, 0x8000, 0xffffffffffffffe0, 0x33, 0x0}, &(0x7f000000d000-0x4)=0x10) getsockopt$llc_int(r0, 0x10c, 0x8, &(0x7f0000007000)=0x0, &(0x7f0000004000-0x4)=0x4) mmap(&(0x7f000000c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f000000b000-0xa0)={r1, @in={{0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x6, 0x4, 0xafd6, 0x4, 0x11}, &(0x7f000000d000-0x4)=0xa0) r2 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x40045532, &(0x7f000000a000-0x88)=""/136) mmap(&(0x7f000000c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) modify_ldt$write2(0x11, &(0x7f000000c000)={0xfffffffffe, 0x20801000, 0x0, 0xe, 0x1000, 0x4000000800, 0x7fff, 0x800, 0x3, 0x3}, 0xffffffffffffff9b) r3 = syz_open_dev$sndpcmp(&(0x7f000000b000-0x12)='/dev/snd/pcmC#D#p\x00', 0x0, 0x400) mmap(&(0x7f000000c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r3, 0x0, 0x2d, &(0x7f000000c000)={0x80000000, {{0x2, 0x3, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x90) mmap(&(0x7f000000d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f000000e000-0x8)='./file0\x00', 0x101) mmap(&(0x7f000000e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r4, 0x5402, &(0x7f000000e000)={0x6, 0x1, 0xffffffff, 0x81, 0x8, 0x80000001, 0x4, 0x8, 0x7fffffff, 0x101, 0x4, 0x4}) 2018/01/12 00:29:03 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000001000-0xe)='/selinux/load\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000001000-0x8)=@assoc_value={0x0, 0x8}, &(0x7f0000003000-0x4)=0x8) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000003000-0xc)={r1, 0xffffffffffffff7a, 0x0}, &(0x7f0000003000-0x4)=0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f0000000000)=@buf={0xc9, &(0x7f0000001000-0xc9)="a65c02bb13ffcceab2bbb6e4743c86d341e4e6fbc4d1eb8867c1f8b67ea01bf36423f3e761e1c7c54e379453bbdc583a0a7d4b013fb77dc8e9724f0ba5ae2874f0de036c0b24eb265241b87845f7d56cd4034171c469ce04a44a0e558b46bcc1c687e88e7153f68409e36a737804b1672d7fcac926bbd2e021fc58fceba946cd6ba97d2ee5c59e819d9af64596da2e4626aa171a72ff06f0dce58ee1f45a929e202ced70eb02d6e1c78b63d8e024ad9853094969c53dba69e98f481c46df51f1b5551bbc951fb7c5c0"}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f0000eac000)='keyring\x00', &(0x7f000070b000)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0x0) r3 = add_key$user(&(0x7f0000176000)='user\x00', &(0x7f00009d6000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f000003e000)="fa", 0x1, r2) keyctl$dh_compute(0x17, &(0x7f00004c9000-0xc)={r3, 0x0, 0x0}, &(0x7f00000fc000)=""/1, 0x1, &(0x7f000040c000-0x2c)={&(0x7f0000685000)={'sha512-generic\x00'}, &(0x7f00004e3000-0x40)="", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/12 00:29:03 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000eef000-0x4)='/dev/snd/pcmC#D#c\x00', 0x2aa3, 0x0) sendto$llc(r1, &(0x7f0000f3d000)="7d700225b8a87fa350b0a8bb0ecea8aa0b29087a2fb85b1567f03d8c4a536919e09890d5e65a346460eb9beb666986f032245cdbe37eb2bb1835853de481f426bd7ae783d90141a7e31d0aa50cb9d662d2b074ba602a1e6c993209bca880a3d65e97fc8323dd2804392f69ddd69d8966642b1ef7ed7b7b821050aeade132", 0x7e, 0x0, &(0x7f0000cc0000)={0x1a, 0x17, 0x1, 0x7, 0x101, 0x1, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [0x0, 0x0]}, 0x10) bind$alg(r0, &(0x7f0000284000)={0x26, 'aead\x00', 0x0, 0x0, 'seqiv(authencesn(poly1305-generic,cbc-blowfish-asm))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000cb1000)="", 0x0) 2018/01/12 00:29:03 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000fe5000-0x12)='/dev/input/mouse#\x00', 0x200, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000542000)={0x0, 0x401}, &(0x7f0000aa1000-0x4)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000711000)={0x6, 0x49f0, 0xb, 0x5, 0x1, 0x0, 0x5, 0x0, r1}, 0x20) ioctl$KVM_CREATE_DEVICE(0xffffffffffffff9c, 0xc00caee0, &(0x7f00009ad000-0xc)={0x2, 0xffffffffffffffff, 0x1}) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f000079c000-0x20)=[{0x0, 0x8}, {0xb, 0xffffffffffff0000}, {0xc, 0xb0d9}, {0x2, 0x31c}], 0x4) ioctl$int_in(r2, 0x5452, &(0x7f0000e25000-0x8)=0x8) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f00007fc000)="682a060860642af9c8ae2bea1b3760fc685e01b957bbac40e5f9cab3b2a23c03fcd77bc87c91cd863c91d0e9a69535e538eefbda563cb97c67a4bf283cd62012ff09", 0x42) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x13, &(0x7f0000d06000)=0x100000001, 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000638000)={{0xa, 0x1, 0x3f, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, {0xa, 0x2, 0x5a4, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x9}, 0x6, [0x2, 0x1, 0x1, 0x8, 0x9, 0x9, 0x3, 0x7]}, 0x5c) setsockopt$inet_tcp_int(r3, 0x6, 0x200000014, &(0x7f00000ff000-0x4)=0x400000000001, 0x4) sendto$inet(r3, &(0x7f000039a000-0x1)="ac", 0x1, 0x20000000, &(0x7f0000d30000-0x10)={0x2, 0xffffffffffffffff, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) write(r3, &(0x7f00007a2000)="", 0xfffffd6d) setsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f00004ac000-0x4)=0xc8d, 0x4) 2018/01/12 00:29:03 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = pkey_alloc(0x0, 0x3) pkey_free(r1) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, r0, 0x0) socket$alg(0x26, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0xfff) openat(0xffffffffffffff9c, &(0x7f00009f2000)='./file0\x00', 0x43, 0x0) perf_event_open(&(0x7f000000a000)={0x3, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0xf7ffffffffffffff, 0x0, 0xa00000002, 0x0, 0x80000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000144000)='./file0\x00', &(0x7f0000ce4000-0x8)='./file0\x00', &(0x7f000057c000-0x4)='nfs\x00', 0x0, &(0x7f000000a000)="") 2018/01/12 00:29:03 executing program 4: unshare(0x20000400) r0 = syz_open_dev$tun(&(0x7f0000bf4000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, &(0x7f00006f8000-0x4)=0x2) 2018/01/12 00:29:03 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000ee000)='./file0\x00', 0x0) mount(&(0x7f0000e07000)='./file0\x00', &(0x7f0000744000-0x8)='./file0\x00', &(0x7f00009cf000)='ramfs\x00', 0x0, &(0x7f000081f000)="") r0 = open(&(0x7f0000000000)='./file0\x00', 0x2800, 0x0) r1 = openat(r0, &(0x7f0000f69000)='./control\x00', 0x40, 0x0) ioctl$KDGETLED(r1, 0x4b31, &(0x7f00009c1000-0x1)=0x0) mkdirat(r0, &(0x7f00008b9000-0xa)='./file0\x00', 0x0) renameat2(r0, &(0x7f0000037000-0xa)='./control\x00', r0, &(0x7f0000036000)='./file0\x00', 0x2) 2018/01/12 00:29:03 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000fbb000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000fc7000)='/selinux/validatetrans\x00', 0x1, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000de4000-0x38)={0x1, 0x0, [{0x40000072, 0x0, 0x0}]}) 2018/01/12 00:29:03 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/rtc\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x2, 0x2, 0x5, &(0x7f0000002000-0x8)={0x0, 0x0}) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f00000bc000)=""/244) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f000038d000)='/proc/self/net/pfkey\x00', 0x200000, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f00008e1000)={0x0}, &(0x7f0000541000-0x4)=0x4) mkdir(&(0x7f0000a8a000-0x8)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0xfffffffeffffffff, 0x0, 0x10000200000000, 0x208, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00006e7000)='./file0\x00', &(0x7f0000344000-0x8)='./file0\x00', &(0x7f0000fb6000-0x4)='nfs\x00', 0x0, &(0x7f000000a000)="") 2018/01/12 00:29:03 executing program 1: mmap(&(0x7f0000000000/0xfd9000)=nil, 0xfd9000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000fd8000)="", 0xc, 0x200408d4, &(0x7f0000aab000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) fanotify_init(0x53, 0x0) 2018/01/12 00:29:03 executing program 5: mmap(&(0x7f0000000000/0xd5d000)=nil, 0xd5d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000027000)='./file0\x00', 0x32) mmap(&(0x7f0000d5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000d5d000)=0x36, 0x4) r1 = socket$inet6_sctp(0xa, 0x3, 0x84) connect$inet6(r1, &(0x7f000032c000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x0}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x35, &(0x7f000045f000)=0x1, 0x4) 2018/01/12 00:29:03 executing program 0: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x1000)=nil, 0x1000}, 0x1, 0x0}) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000005000)='./file0\x00', 0x0) write$sndseq(r1, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @time=@time={0x77359400, 0x0}}], 0x30) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) rename(&(0x7f0000ee9000)='./file0\x00', &(0x7f000077d000)='./file1\x00') lremovexattr(&(0x7f0000708000)='./file0\x00', &(0x7f000003a000)=@known="63646d2e6170706c652e75797374656d2e536563757269747900d4acf9d173c8f2a6c9e72823cc49f306d6ff9fd2e37318cceeac629f0b8eb0081dce87e723e24fd4d23a8899a474e2b2ef1b26f891da66aed46a9f5a7ce2901389ed6f810d76045dd29cd91027dc674d9948af7b44e039b80ce26ca6298fcd578aa901ab4b903bf1e79dc796ce5309d6e820671f40b495bf2b6c52350d5f6bb916d417b1") ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000002000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000813000-0x44)={{0x2, 0x1, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x7, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x54, {0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @common='irlan0\x00'}) 2018/01/12 00:29:03 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = gettid() setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000497000-0x20)=[@in={0x2, 0x1, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x1, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x20) fchdir(r0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @tid=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00009b2000-0x4)=0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)={{0x0, 0x0}, {0x0, 0x0}}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000a79000)='/dev/audio\x00', 0x0, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000cde000-0xc)={@multicast2=0x0, @remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0}, &(0x7f0000e2d000-0x4)=0xc) tkill(r1, 0x1000000000016) 2018/01/12 00:29:03 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000-0x18)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000-0x20)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1, 0x0}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000e1a000)='/dev/snd/pcmC#D#c\x00', 0x200, 0x40) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000c5b000)={0x401, 0x1}, 0x8) ioctl$GIO_UNISCRNMAP(r2, 0x4b69, &(0x7f0000553000-0xd2)=""/210) fcntl$lock(r1, 0x6, &(0x7f0000013000)={0x0, 0x0, 0x0, 0x0, 0x0}) close(r1) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000002000)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/12 00:29:03 executing program 6: setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x4000000000003a, &(0x7f00000bc000-0xd1)="", 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f000091a000-0x4)=0x0) socketpair$inet(0x2, 0xb, 0x0, &(0x7f0000db4000-0x8)={0x0, 0x0}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00008e0000)={0x0, 0x42d, 0x2cd1}, &(0x7f0000d96000-0x4)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000001000-0x12)='/dev/snd/midiC#D#\x00', 0x7, 0x80101) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r3, 0xc008551b, &(0x7f0000000000)={0x100000001, 0xc, [0x4f, 0x1, 0x7]}) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r3, 0xc0045520, &(0x7f0000000000)=0x9) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000000)={r2, 0x1ff, 0x6, [0x7, 0xffffffff, 0x5, 0x1, 0x1, 0x9]}, &(0x7f0000001000-0x4)=0x14) sched_getscheduler(r0) 2018/01/12 00:29:03 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000992000-0x58)={0x26, 'hash\x00', 0xd, 0x0, 'digest_null-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000eac000-0x86)="", 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00006fe000-0x4)=0x0) r2 = open(&(0x7f0000bc2000)='./file0\x00', 0x10000, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000d9e000-0x98)={0x0, @in={{0x2, 0x1, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x6, 0x1}, &(0x7f0000bde000)=0x98) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000e0b000)={r3, 0x5, 0x0}, &(0x7f0000c69000-0x4)=0xc) sendmmsg$alg(r1, &(0x7f0000fea000-0x70)=[{0x0, 0x0, &(0x7f000077a000-0x10)=[], 0x0, &(0x7f0000497000)=[], 0x0, 0x0}], 0x1, 0x4008014) truncate(&(0x7f00009a3000)='./file0\x00', 0x7) accept4(r1, &(0x7f0000414000)=@hci={0x0, 0x0, 0x0}, &(0x7f0000019000-0x4)=0x6, 0x0) 2018/01/12 00:29:03 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffff9c) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000000)=0x4, 0x4) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000001000-0xb8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000011000)=0xb8) 2018/01/12 00:29:03 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000fbb000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ftruncate(r1, 0x2) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000de4000-0x38)={0x1, 0x0, [{0x40000072, 0x0, 0x0}]}) 2018/01/12 00:29:03 executing program 5: mmap(&(0x7f0000000000/0xd5d000)=nil, 0xd5d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f000032c000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x0}, 0x1c) mmap(&(0x7f0000d5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000d5d000)='/selinux/user\x00', 0x2, 0x0) mmap(&(0x7f0000d5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000d5e000-0x10)={0x5, 0x2, 0x9, 0x101, 0x0}, &(0x7f0000d5d000)=0x10) mmap(&(0x7f0000d5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000d5e000-0x8)={r2, 0xffffffff, 0x0}, &(0x7f0000d5d000)=0x8) mmap(&(0x7f0000d5e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d5e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept4$packet(r1, &(0x7f0000d5f000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff}, [0x0, 0x0]}, &(0x7f0000d5f000-0x4)=0x14, 0x80000) mmap(&(0x7f0000d5e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000d5f000-0x50)={@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast2=0xe0000002}, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x3, 0x80000001, 0x1, 0x400, 0xcd1, 0x800000, r3}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f0000c86000)={0x0, 0x7, 0x9a, 'queue1\x00', 0x8001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f000045f000)=0x1, 0x4) 2018/01/12 00:29:03 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x276, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f00000aa000)=0x800) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000001000-0xd)='/dev/usbmon#\x00', 0x3, 0x200080) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000001000-0x10)={&(0x7f0000000000/0x1000)=nil, 0x1000}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x20000000, &(0x7f0000000000)="", &(0x7f0000001000-0x4)=0x0, &(0x7f0000001000-0x4)=0x0, &(0x7f000097f000-0xef)="") mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000001000)='/selinux/access\x00', 0x2, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f0000003000-0x4)=0x5, 0x4) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r2, 0x40045532, &(0x7f0000001000-0x4)=0x2) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS0(r2, 0x401845c0, &(0x7f0000002000-0x18)={0x9, 0x514, 0x8, 0x100, 0x5, 0xfffffffffffffc00}) read(r2, &(0x7f0000003000-0x1000)=""/4096, 0x1000) prctl$intptr(0x24, 0x3) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f0000003000)=0x9, 0x4) 2018/01/12 00:29:03 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x46, &(0x7f0000511000-0x46)={@remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, @random="3479a9bbad88", [], {{0x800, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, @local={0xac, 0x14, 0x0, 0xaa}, {[]}}, @icmp=@dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, @broadcast=0xffffffff, {[]}}, "0d168c755321d492"}}}}}, 0x0) r0 = syz_open_dev$vcsn(&(0x7f000015f000)='/dev/vcs#\x00', 0x1880, 0x0) r1 = getpgrp(0x0) fstat(r0, &(0x7f000015d000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0186405, &(0x7f000096c000-0x20)={0x10001, 0x3, r1, 0xb0dc, r2, 0x68, 0x9, 0x1}) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0485510, &(0x7f000065b000)={0x8, 0x7, 0xffffffff, 0x5, &(0x7f0000763000)=[{0x0, 0x0, 0x0, 0x0, ""/44, 0x0}, {0x0, 0x0, 0x0, 0x0, ""/44, 0x0}, {0x0, 0x0, 0x0, 0x0, ""/44, 0x0}, {0x0, 0x0, 0x0, 0x0, ""/44, 0x0}, {0x0, 0x0, 0x0, 0x0, ""/44, 0x0}, {0x0, 0x0, 0x0, 0x0, ""/44, 0x0}, {0x0, 0x0, 0x0, 0x0, ""/44, 0x0}], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) socketpair$ax25(0x3, 0x7, 0xca, &(0x7f00006b0000-0x8)={0x0, 0x0}) 2018/01/12 00:29:03 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x40000000000036, &(0x7f0000eca000)="dc13b51a5b31306e78dd581b71ab2144ece4740434cf0195f75d34c82d9d233f08008861ffccd64ade0e8ce0442fbc50974e8e1195c604f8800000040002663d75dd050000000000090000f2ffffffffa36611f99ef96f7d4ff812a8f9fc3f0729e6000000004f000000d300bdeb62e18a769c862f856d59f8b9f3aee345e59eee7026fe40be9cda06a2f1000100008000000000ffffffff3d328501902d973e668fa3f9b8974fec92b836614657ade603936ca6556ddfaeda0896440f396f4ba23e752db8352780dff40bb45a788385", 0xd0) setsockopt$inet6_buf(r0, 0x29, 0x200000000000036, &(0x7f0000e37000)="", 0x0) splice(r0, &(0x7f000024d000)=0x0, r0, &(0x7f000006a000-0x8)=0x60, 0x7, 0x2) 2018/01/12 00:29:03 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000659000)=0xac6, 0x4) r1 = syz_open_dev$sndpcmp(&(0x7f0000e45000)='/dev/snd/pcmC#D#p\x00', 0x1, 0x10002) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f00009e8000-0xec)={r0, 0x9, 0x2, "91cbde0a4334f64f526ed41f73072f4045ed1cb2fe3bc1bb1310a6bdde61fccd59824fbce540f3596cae6cb9ff43ea4ce21dd24d2b495f8cbdb86eab39b771fdccb0725003d2f9b5a28ac156b3d6dfcad0cc94415f495f7f87b815779a439bc5b1bdb32f4dc0c2cad379cc231f7523709c0d516fac3fef2c2e0eb515de097b9446764665acd682c9eb2452656ec81e7406180cb9eb386bc5a362ba76e507380f24c90f9ebca4302d64f7b0fc0329235635b8e371a95bc407df541a824c87c781dd6b1dd950bede475cc7dfc45ed2de95f2ab9b84b94fa04ed3a2111a8924d58b798a"}) bind$inet6(r0, &(0x7f00002b7000)={0xa, 0x0, 0x80, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) fstat(r1, &(0x7f00000da000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f000004e000)=0x0, &(0x7f0000d34000-0x4)=0x4) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000528000-0x8)=@assoc_value={0x0, 0x200}, 0x8) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000109000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmmsg(r0, &(0x7f0000acf000-0x78)=[{{0x0, 0x0, &(0x7f000022a000)=[{&(0x7f0000a44000-0xac5)="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", 0x200}], 0x1, &(0x7f0000783000)=[], 0x0, 0x0}, 0x0}], 0x1, 0x0) 2018/01/12 00:29:03 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f000000c000-0xa)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000007000-0x8)=0x0) writev(r0, &(0x7f000000c000)=[{&(0x7f000000d000-0xcc)='A', 0x1}], 0x1) r1 = getpgid(0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e05411, &(0x7f00000a6000-0x37)=""/55) fcntl$setown(r0, 0x8, r1) close(r0) mmap$binder(&(0x7f000001b000/0x4000)=nil, 0x4000, 0x0, 0x12, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f000002c000)='/dev/loop#\x00', 0x0, 0x0) 2018/01/12 00:29:03 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f7c000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_pts(r0, 0x0) perf_event_open(&(0x7f0000fdf000-0x78)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0xf65, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCEXCL(r1, 0x540c) syz_open_pts(r0, 0x0) gettid() 2018/01/12 00:29:03 executing program 5: mmap(&(0x7f0000000000/0xd5d000)=nil, 0xd5d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r0, &(0x7f000032c000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x0}, 0x1c) mmap(&(0x7f0000d5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000a9b000-0xa0)={0x0, @in6={{0xa, 0x0, 0x5, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x3ff}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1f, 0x3, 0x2, 0x0, 0x0}, &(0x7f0000d5d000)=0xfffffffffffffe28) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000727000)={r1, @in={{0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x8c) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f000045f000)=0x1, 0x4) 2018/01/12 00:29:03 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = request_key(&(0x7f000079f000)='encrypted\x00', &(0x7f0000d1f000)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f00007d3000)="2b766d6e6574302f287d5e6d643573756d6c6fe600", 0xffffffffffffffff) r1 = add_key(&(0x7f0000669000)='encrypted\x00', &(0x7f00000cb000)={0x73, 0x79, 0x7a, 0x2, 0x0}, 0x0, 0x0, r0) add_key$user(&(0x7f00007eb000-0x5)='user\x00', &(0x7f00007e3000)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f00000a0000)="ace5014048e17204953c70381b5219fce12f571fc98eb38c7a30caab2b5420db9dd2a41b35ea", 0x26, r1) 2018/01/12 00:29:03 executing program 2: mmap(&(0x7f0000000000/0xf79000)=nil, 0xf79000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) mmap(&(0x7f0000f79000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f79000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000f79000)={0x0, 0x0}, &(0x7f0000f79000)=0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00003e3000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000897000)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) write(r0, &(0x7f0000f79000-0xab)="26000000240001f8feffffff00008d4003000025010000000e00030040a6a0e90c0000007735", 0x26) 2018/01/12 00:29:03 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000001000-0x8)='./file0\x00', 0x20000, 0x118) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000b6f000-0x4)=0x0) io_submit(0x0, 0x1, &(0x7f0000007000-0x18)=[&(0x7f0000006000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000002000-0x1000)="", 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}]) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000001000)={0x0, &(0x7f0000002000-0x534)=[]}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000003000-0xb1)={0x0, 0xa9, "1e8cd7a6ae5d43e6caffa096a30989718feffa0adaea8cf0e3418db567548bc6fd383ac3c98d86172c82b59ff948846aca55b0ed774a081d81a4ad15b92de975952a76ff45cbf7a1ece1682a9b44e3e0d1195c2c88fc45f9098a8a1fb79d06b346dc53be4a9e953ec1be902f9a2b5c2af30424f24d992a71955e590ea1844b9569d68a6b0bd732c2ebc7653c956c303fb55b978a9cee6adbf20269b5ca9dd4d22f93839479bbc4bf20"}, &(0x7f0000001000)=0xb1) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000002000)={r1, 0x800}, 0x8) bpf$OBJ_GET_MAP(0x7, &(0x7f0000001000-0x10)={&(0x7f0000000000)='./file0\x00', 0x0, 0x0}, 0x1a9) 2018/01/12 00:29:03 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f000000e000-0x8)=@file={0x1, ""}, 0x2) add_key(&(0x7f0000bbb000-0x8)='trusted\x00', &(0x7f0000c34000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f00000d6000)="", 0x0, 0xffffffffffffffff) listen(r0, 0x0) add_key(&(0x7f0000eff000-0x6)='logon\x00', &(0x7f0000acd000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000bda000-0x56)="", 0x0, 0xfffffffffffffffe) listen(r0, 0x26e29bc6) r1 = syz_open_dev$usbmon(&(0x7f0000b98000-0xd)='/dev/usbmon#\x00', 0x64, 0x20001) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r1, 0xc1205531, &(0x7f0000be4000)={0x3, 0x2, 0x9, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x100000000, 0x100000001, 0xffff, 0x5, "66d07b3f59a911622e24420531628d15", [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/12 00:29:03 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000002000-0x15)='/proc/self/net/pfkey\x00', 0x80000, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000a2c000)=0x22, 0x4) mmap(&(0x7f0000000000/0xd5d000)=nil, 0xd5d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x9, 0x84) connect$inet6(r1, &(0x7f000032c000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x0}, 0x1c) mmap(&(0x7f0000d5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r1, 0x1, 0x9, &(0x7f00009ec000-0x4)=0x1, 0xffffffffffffffba) 2018/01/12 00:29:03 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) setsockopt$packet_buf(r0, 0x107, 0x12, &(0x7f0000003000-0x3f)="", 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000e41000-0x12)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000555000-0x9)='/dev/vcs\x00', 0x4000, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f00005a8000)={0x0, 0x0}) ioctl$DRM_IOCTL_UNLOCK(r3, 0x4008642b, &(0x7f00008df000)={r4, 0x37}) ioctl$LOOP_CTL_ADD(r1, 0x4c81, r2) restart_syscall() r5 = syz_open_dev$adsp(&(0x7f0000937000)='/dev/adsp#\x00', 0x103b, 0x20402) ioctl$sock_inet_udp_SIOCINQ(r5, 0x541b, &(0x7f0000ca2000)=0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00008f5000-0x8)={0x0, 0x100000000}, &(0x7f0000a87000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000a9c000)={r6, 0x0}, &(0x7f0000aa0000-0x4)=0xfffffffffffffe30) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f00004f0000-0x8)={r7, 0x0}, 0x8) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r5, 0x84, 0x1e, &(0x7f0000363000)=0x0, &(0x7f0000a42000)=0x4) fcntl$notify(r5, 0x402, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000b12000-0x8)={r7, 0x20}, &(0x7f00008ae000-0x4)=0x8) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c80, 0x0) iopl(0x1) 2018/01/12 00:29:03 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/01/12 00:29:03 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) syz_open_dev$usbmon(&(0x7f0000a0d000-0xd)='/dev/usbmon#\x00', 0x5, 0x401) r0 = syz_open_dev$dmmidi(&(0x7f00003e8000)='/dev/dmmidi#\x00', 0x6, 0xc2180) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000b12000-0x4)=0x7fff) r1 = creat(&(0x7f00008b8000-0x8)='./file0\x00', 0x10) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00001a4000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000c97000-0x4)=0xc) openat$audio(0xffffffffffffff9c, &(0x7f000019e000)='/dev/audio\x00', 0x200, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000a9f000-0x10c)={{0x1f, 0x5, 0x3, 0x0, "f58a8107ee90aa0077b6a62a96cba422d45d8b2151f4b297d8d660241f7a47d1f270f44a75979d4eef400e60", 0x3}, 0x0, 0x0, 0x80000000, r2, 0x6f9d, 0x1000, "eea1b5d6169f6ed9deaf329a5fd097470c2ed8b464b7a646357d0c05309d997fa95894a7250d107309c95e9c5aba3a6483582cc2cf21a45651088ccb053e4d99", &(0x7f00004a9000)='\x00', 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x5, 0x8000, 0xa5, 0x112], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mkdir(&(0x7f000098e000)='./file0/file0\x00', 0x20) setpgid(r2, r2) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000c29000)=""/142) r3 = openat(0xffffffffffffff9c, &(0x7f000031d000-0xe)='./file0/file0\x00', 0x800, 0x2) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000878000)='/selinux/access\x00', 0x2, 0x0) lseek(r3, 0x0, 0x3) 2018/01/12 00:29:03 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000ca4000-0x13)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000cfe000-0x4c0)={{0x8, 0x0, 0x0, 0x0, "605778545fb864bd1cbca60a6b8beff0b5f8bf2f172b48135deb21c1588aabed252ad8750beccc559d2d5bc3", 0x0}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], {0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = dup2(r0, r0) getsockopt$netrom_NETROM_IDLE(r1, 0x103, 0x7, &(0x7f00004d5000-0x4)=0x0, &(0x7f0000989000)=0x4) 2018/01/12 00:29:03 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000001000-0xe)='/selinux/load\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000000)={0x3, 0x7, 0x0, 0x6b, 0x19, 0x7}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000001000-0xb)='/dev/adsp#\x00', 0x5, 0x80000) setsockopt$inet6_dccp_buf(r1, 0x21, 0xd, &(0x7f0000f4c000)="90dd95647573481af0bfaa247242776a48b49bcb80fbaf468a74e863919646ced299afc5ffb5760df713bd7e5baf877e74ad30", 0x33) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000002000-0x8)={0x0, 0x0, 0x0, 0x0}) futex(&(0x7f000000d000-0x4)=0x0, 0x2, 0x0, &(0x7f0000ee0000-0x10)={0x77359400, 0x0}, &(0x7f0000197000-0x4)=0x0, 0x0) 2018/01/12 00:29:03 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup2(r0, r0) connect$bt_sco(r1, &(0x7f0000feb000)={0x1f, {0x7fffffff, 0xe5, 0x7, 0x1, 0x0, 0x800}}, 0x8) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_TSS_ADDR(0xffffffffffffffff, 0xae47, 0x0) clock_gettime(0x0, &(0x7f0000a8b000-0x8)={0x0, 0x0}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00004b1000)={0x8, 0x3, &(0x7f0000487000-0x98)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [], {0x95, 0x0, 0x0, 0x0}}, &(0x7f00003aa000)='GPL\x00', 0xb4c3, 0x1000, &(0x7f00006ac000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000265000-0x28)={r2, 0x0, 0xe, 0xd8, &(0x7f00003b9000-0xcf)="1ec9ebcb5e4ee8223cd3461fa101", &(0x7f00008a4000)=""/216, 0x0, 0x0}, 0x28) syz_emit_ethernet(0x3e, &(0x7f00007c3000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff}, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0xffffffffffffffff}, [], {{0x86dd, @ipv6={0x0, 0x6, "12791b", 0x8, 0x4, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, {[], @icmpv6=@echo_request={0x80, 0x0, 0x0, 0x0, 0x0, ""}}}}}}, 0x0) r3 = syz_open_dev$admmidi(&(0x7f0000c7f000)='/dev/admmidi#\x00', 0x100000000, 0x1) sendmmsg$nfc_llcp(r3, &(0x7f0000c9b000)=[{&(0x7f0000202000-0x58)={0x27, 0x6, 0x7, 0x7, 0x4, 0x4, "4d957f2069e7a77cc9d170630ea088ec2491e3f6870e1e99b002791a4d551f65bc00e32b37b53856f8a1d66bbcadfd6bfb8e436059d271a42240e1bfbb473e", 0x6}, 0x58, &(0x7f000034a000)=[{&(0x7f000005b000)="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", 0x1000}, {&(0x7f0000cc5000-0xe3)="d50d449be396b0706e6b64cb66f60cca0a697427c56e119ebbbcecb8209a02f7cec7c708dcefc8300616f2c7688bc970062ec98d6dff1fc65c0909998d6736354c15deebee0b08aefc3857e5c5baa32c0820912b9834a0762b795b6551123de1354106d2ca342a4d08fa3baf8d853b2a2f636f69a8bb58f1c29c441cf9d5928e7ffdd24a406111f355471d34e99b62ab6cb314b98519e108e0fec6365cfad10d5c00d8f76eb99fad04eb245d276d916697bf971bdc19c8d011b9ae3128f6e332dd0f62f9ef2f03a70a5268839fe52bb063512881fcae2931933cbad0271dc1be1aea47", 0xe3}, {&(0x7f0000f44000-0xd0)="dae60d23b2274138269940169a1452ec5657dbf96481f6b20d1b47544690b3857fe9c1f085f5cc87da6dbc6b737539ef8757c200c2f117ee892d13144a96deb272bc4a1cf5804235544c69cad1a770b4e78f4a920164ae5eb9b09b8f4fc443959ef81c6327d8e168dbc94c719a2873286a4c8c49c305add937057a7fea27184888c0b0f458c3e0be5ed61c14fbfcad469e2eb1ccad0aba8efee6390110da8e14934cdff174ff84413ab4b64451d1648e8eab178a569e963c4a72c9f330a65dfa8c17f89dfd1f8a25047edbe84ddd22db", 0xd0}, {&(0x7f00000e7000)="30d07917694a3e853f79c067db116bbfa95b801d0521f34eb0d527fb6a4a21b3b910f2a36a1f36382c3c640b1ebc950f71c387b3b24d528a6bba14c7d179449655892fb0dfdfcefe49ac4b79bde97714df0b5a432c79f3f2e426b60a7aa2f0c739fea5f13ef7da57accdd4854b6927996aa45995913590ec1b20", 0x7a}], 0x4, &(0x7f0000720000-0xdc)={0xdc, 0x19f, 0x3, "4ab788b5f2f185092c73230dbdb8280badeead76ace3220a96df8c35b382568e0f164d5ecbe89189e2d43440e04af75092a78667b30cdd2b02c33965973c961e10e9578b533921d737971e2cda4627a94c992025a3c14d00ce9de57371d22d83a6b6cd750bfe94a6d2d755f2680bdade55cb2bd7490f129be61c177ed5203834a99440e2c025a23048dbbedd60b1a3fa3fa62ecb5d6632e7a3f7f25ce406accc206c25ac2984003f182b029a68198da36b729b7e226cecff8f57de72ee3e0bab2e15214a8df9a89f10035a7ca2b3cdaa"}, 0xdc, 0x890}, {&(0x7f00005a8000-0x58)={0x27, 0x1, 0x81, 0x4, 0xfffffffffffffffb, 0x80, "4b1cbcf50684f8dcd5b194da5b92608483c0d6f101fe349123a18358d2d00a3981388fac5de5fd42aef592885b69e220595bfa1d364e3676736d7c99446173", 0x800}, 0x58, &(0x7f0000c9b000-0x18)=[{&(0x7f0000b74000)="f3ef3284b34de0e95383f798a1457dca9af21ba3fe646cd58f3b90021e081127636c973de9c12838e971bc35d7db5cdebc47f5f525acef5a9705e7c0cfba9cb4a248eb440cbfe2844bc84b832bf2c2a77b79e4d1ff3145db289dcfd4b1273c795ae410af37967531a30ae63aa442096adfefa0592a5e39a542fa37653818c870f07667704a0fdb5e9f7a6ef8b83c7ca72d8a94cc7fe718d16a368d0d737606720b727527aa2d702432f984ca1387b11d2e914624244d484ff4a76142789ba93b089faa47e3b7d6d1bcd7fe3c732b3bc38b3a722e83cc6c216abee8aca602acdd9cff49fd2c65", 0xe6}, {&(0x7f0000152000-0x88)="ee0ae8f437799961bc770529cfa281b75d0fdd12d62ed59603029990b229bb2ecc327efbd730dd5f9f6d4ef803258025a269ebfc06808de3a0ac2ad890e24df3b90dccf7be9e1050b9487fa0b46e9df312c4e6f1aa3c8730867f0881249a784fde106161221b5554c9700e831be9e305e2a23bdc1a33cfb306a837c8630803e4f67efdc15c9ffea6", 0x88}, {&(0x7f0000dc0000-0xa5)="15dc14bd4bf9d6e0eaed34fffc358e97aa0611438de4f44739867a0c302cf2dd759aa62d62d0bc8aedaf37fcc7c3d7aecbe83108b21c353d69d8a80f4e2563811600319733f4d7ca571647633d784ae95cc0efe6e40d45ba2a0b9747720fb543ab1609e8a1415d0d18341acd93cfc79e0c72b55698f11a32cf5cc698299ded806037568e35731b5e678682c862eeb1744feae143c332fe33232ee21fbf8f96372198047ec6", 0xa5}], 0x3, 0x0, 0x0, 0x0}, {&(0x7f000035f000)={0x27, 0xfffffffffffffbff, 0xb5ca, 0x7, 0x4768, 0x1000, "350baf9daef6bb5d12a3f74e1918964855124dd9071751f8d69fe17ca6271f06770d4e72b16b150c589e990503ff8f2525c8363c901fd83e1ecd614ab4ef1a", 0x93}, 0x58, &(0x7f00002ec000)=[{&(0x7f00006c1000)="6bd6cce041863c337e933aeeb477ba29f9c599f0094b366fbfaf6941a2eb757ea09958442c771a4d19103f8580c86d6751a573a09ed3c66ab040a59ce2bb4521c2f808af54febc219b55a622d1af2fb2a3cf4564496ee8a2e5b302e6643afe2b1ae52c5d0afc8da8f706f4084ed0e7052a4add4053a1aca58cabcf10b1e3", 0x7e}], 0x1, &(0x7f00006b0000)={0x18, 0x10e, 0x74352cfb, "2fba8ae491dcbee4afcd66aa"}, 0x18, 0x8000}, {&(0x7f000090b000)={0x27, 0x101, 0x8, 0x0, 0x3ff, 0x7fff, "0222459217ae0ba2b3a048866e86ced2c48098136d783272ed47560f541d57c583e59224258704f0ef1fdb43a5efa5925212cff64ec33519ef840fbf8dacbb", 0x1ff}, 0x58, &(0x7f0000d91000-0x18)=[{&(0x7f000069e000-0x1b)="6212f145e25c7c372e035ddb90fcefa2bd0a9e5bbf0b9b01760b3d", 0x1b}, {&(0x7f0000ae5000)="a5abee5a741e971aa0cb76c0abc91673e025de4a7c0ff06d767ebdb49fb03dda2a79654b330586eca39c38439ba786d214af", 0x32}, {&(0x7f0000de2000-0xe)="1621d45c97dae27ac5be1306e65c23974992486665500655196bcfe6e736c17ed2171df8c2ecefe8485b9a4018c678478b", 0x31}], 0x3, &(0x7f0000703000-0xd4)={0xd4, 0x117, 0x2, "f78c787f9504b72a9f5d4f3c0afcaf2be6211c682502ed44545dcffcbd3636730c050a9eef878f439d46e677914ad23984d360d71da5a867d64347f06ad70994544e8c95085677680dc6d2d5f4fb11cb55c85bb2791bcf353401b22549774366c204c7ad969051cf28f54f1b17d016dbfd521b7975b6e994fc7512808316aab59813409a94aa7fd76533ba08ed188c8e9ae17cf38a4444f45d74aebc3f6901b250caa15491ad8728fe6c291a2395549dc7809f94a7bef7d121ffe6c872e0cfb6d7d6963b4a"}, 0xd4, 0x4000}, {&(0x7f0000827000+0x7db)={0x27, 0x3f, 0x8, 0x3, 0x8, 0x48000000000, "37388caa611da5de88a903918cca03a0bc0211ce279c89f0da00001cd45658db869b5485abf7dfff3be279f972dcba9330d20fccba5a3897a4a632db296b38", 0x7}, 0x58, &(0x7f000006d000-0x28)=[{&(0x7f0000881000)="16bb81475d22a61a34e4b22f283e4b1ec9f1248cdb067305fed2d5fcb4c879041bf240c0407e2058b69cb5c31b9abe2000dd3f86199ecfbda38af43602800f7242daedee4b53f16d8766ca2372c97c45d889ff4488ae15948880f9b68898fcee2395b8eb6f03bdf858e08ff2087bad762422e22fd797062d6bfd7f7582f136608a2f014c6ffc37994ded8161e4b0fde3e3b286eda0544e592ee9254e71cca67993a1d9a68ee3ba9269cd787d41ba832d75c9c89f8d06c418d0088f376d42488c026cfbc023b3477d17d89c6292275a416cb74469ecef0897bacb38c2", 0xdc}, {&(0x7f0000704000)="e9057da6df6d859bcccc3c9715c4f3be30f0c07a8df5a7154da39ffdf5ad87f4953a1ff43ed90e04b540972dc7b307247156c160249beda6679e17d99ef0cfc775c51c111a4c2176156ad1c1ab54f183b0f7f7ebe0db7094c19965ef02bbdb8926e02dca6efc9fba61c02baa0e86191032617d31e99ad8e518b09c5df69cdc1df52fa7ab5ff15c85f357024bdde688842beb30547dca8fcd4cdba1bd5e4409299d3eb2650b98b952b474c3dc45f6fe0d20c0521b97f186b565bd973ce202185c596970819cc961dab100d0030ae0e614284b597df416749a57e5040bdc9b0021000e0d93eb7a73d40f7190e9bd0cea", 0xef}, {&(0x7f00009dd000)="211f70973b6ef0005aa8f9d614753b3b0eefee602dab07780b4c3ec13ab8dd9b36d22fc0fd251058df59e8106f648266fb435d6bd6f93a1e7384395cd76e725781e93b2ba994c94131593fd2281212c371f2c38a30587918d9bac52520514cb7659ff8185615a5b43aa5c7ce3e4327cafbac96cacd583d0c21dde546c133e84559a09ac259cc9ceec9ea9cd59179bf9fd703cebd9747d9daa81566cd41810bae1e64ef2e5aef0ccac4e1017bc4ec2cae74d6812b8310f73b7b7e44e66923585135c93c4447eb7644ebb738d8fa0e0ba50d0579ed7f883061b827daa15c9df21e963052e1d368886900", 0xe9}, {&(0x7f0000d9d000)="ba5c3aec6f552a49ed7fb952bf220430e5a49a", 0x13}, {&(0x7f0000f67000)="f482201e9619e2e1897f20bb6d5e199c53a0fd3e8bac5d01159089671dd8867b1dd41e84e0df9ae047c055c83cfc387b66cadb0dcfb2d90ef2882b131365fa0d677c670087a5589891269efe0014c70c26f09b72c5f71691fe02cb09ad8ec2f28cf0c05fa9ae2b9df82b25eb3bc5e493adbb782e63f8befebeb5bfa2c1e36e6d5632b9a8", 0x84}], 0x5, &(0x7f0000476000-0x1c)={0x1c, 0x0, 0x8, "0e2c52dae33ac5aa365bae2177cb"}, 0x1c, 0x8000}], 0x5, 0x800) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000782000)=@assoc_value={0x0, 0x0}, &(0x7f0000bc5000-0x4)=0x48) ioctl$EVIOCGVERSION(r3, 0x80044501, &(0x7f000014c000-0xff)=""/255) [ 257.120570] netlink: 2 bytes leftover after parsing attributes in process `syz-executor2'. 2018/01/12 00:29:03 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000385000-0x9)='/dev/ppp\x00', 0x101005, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f000068f000)=""/246) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000881000)=[0x2, 0x2]) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000882000)=""/0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0086426, &(0x7f0000e60000-0x8)={0x1, &(0x7f0000f95000-0x8)=[{0x0, 0x0}]}) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000fff000-0x8)={r1, 0x2c}) write$fuse(r0, &(0x7f0000f9e000)={0x28, 0x0, 0x0, @fuse_notify_delete_out={0x0, 0x0, 0x0}}, 0x28) 2018/01/12 00:29:03 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000d2c000-0x10)='/dev/sequencer2\x00', 0x10000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0}, &(0x7f0000000000)=0x5) getsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f0000000000)=0x7f, &(0x7f0000001000-0x4)=0x4) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/dsp\x00', 0x400, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={@common='lo\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000002000-0xe8)={{{@in=@broadcast=0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000000000)=0xe8) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000002000-0xe8)={{{@in=@loopback=0x7f000001, @in=@broadcast=0xffffffff, 0x0, 0x5, 0x0, 0x4, 0x2, 0xa0, 0xa0, 0x1, r2, r3}, {0x9, 0x5, 0x5, 0x5, 0x0, 0x200, 0x20000000000000, 0x5}, {0x328, 0x10000, 0x5, 0x6f}, 0x800000, 0x2, 0x3, 0x1, 0x2, 0x1}, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x3, 0x7f}, 0xa, @in=@remote={0xac, 0x14, 0x0, 0xbb}, 0xffffffffffffffff, 0x3, 0x0, 0xc04, 0x6, 0x0, 0x200}}, 0xe8) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r0, 0x0, 0x37, &(0x7f0000002000)=0x200, 0x4) ioctl$VT_RELDISP(r0, 0x5605) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000003000)={{0x2, 0x0, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x1, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x20, {0x2, 0x3, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @common='eql\x00'}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000003000-0x38)=[@in6={0xa, 0x3, 0x7fffffff, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x800}, @in6={0xa, 0x2, 0x1f, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x7}], 0x38) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r1, 0x0, 0x3f, &(0x7f0000005000-0x4)=0x4000000000000000, 0x4) clock_gettime(0x0, &(0x7f0000004000)={0x0, 0x0}) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) nanosleep(&(0x7f0000005000)={r4, r5+30000000}, &(0x7f0000005000)={0x0, 0x0}) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000006000)={0x4, 0x26b4, 0x81, 0x0, 0x3b49, 0x81}) getsockopt$inet6_tcp_buf(r0, 0x6, 0x37, &(0x7f0000006000)=""/0, &(0x7f0000002000)=0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000007000)={0x5, 0x0}) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000001000)=0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000009000-0xfa)={0x0, 0xf2, "510e781525e0036ab53dcd58ca9ae3b097877bba560792a950791fa61abfed951a8b7f3f12908dffe45d4660aae236225951b987bf9c03d3d81b66acb3643a57a574f3324dad9c63651f8b3bb95b228dfded838bb286cb7aa5bcc4b514b39df3162fa0ac74f182ebf2f66c7510acd2f8b2ede5c46f0ab5e6e55b53b06a5902bba04f69958af06b0f0e71f3c74685773b0847c999d9df4464e5225488ce73a4d604aeafd11814628f878b8f5682456c5b2a1b9eb3b6527a9f5f391ce3de5e729044efeca989cddfdd69f82c52ea4ac0b1a66696d802dc8635f3b44b71a8f7da7a863309acefa26a3cec998588edb08deaa5e1"}, &(0x7f0000009000-0x4)=0xfa) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000009000-0x8c)={r6, @in6={{0xa, 0x3, 0x81, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x4}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000002000)=0x8c) 2018/01/12 00:29:03 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055d000)=[@in6={0xa, 0x1, 0x3, @loopback={0x0, 0x1}, 0x0}, @in6={0xa, 0x0, 0x9, @loopback={0x0, 0x1}, 0x0}, @in6={0xa, 0x3, 0x7fffffff, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x383}], 0x54) getsockopt$inet_opts(r1, 0x0, 0x9, &(0x7f0000d55000-0x5)=""/5, &(0x7f00007fa000)=0x5) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000f8c000)=@common='irlan0\x00', 0x10) setsockopt(r1, 0x54, 0x6, &(0x7f000024c000)="05a9af2fd70882f2caf38fc896bc9f6567fa240344829aaa2521f7b80e5aa4fa0c5c2f881df54f2e0b34151fecebeb9d8268ab3e8ad7766346261001935776cbbcef3038c0e168d8fcc0e15c3db2275fa6d936c7a2e753d029fdff1d2d9a244d602ad5fd6f4aec06e2a85cb9782f9b7bb2fa872561d17ce893bb596ad18b627185", 0x81) r3 = openat(0xffffffffffffff9c, &(0x7f00008a0000-0x8)='./file0\x00', 0x100, 0x6) connect$llc(r3, &(0x7f00008bf000)={0x1a, 0x9, 0x1, 0x1, 0x81, 0xb12f, @random='Cl\f~ey', [0x0, 0x0]}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f00003a5000-0x4)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f000027c000+0x521)=0xffffffffffffffff, 0x4) shutdown(r2, 0x0) bind$inet(r2, &(0x7f0000517000-0x10)={0x2, 0x1, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000d85000)={0x0, 0x0}) pipe(&(0x7f000080d000)={0x0, 0x0}) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000e8d000)={0x12, 0x2, 0x9, 0x1, 0x0}, &(0x7f00002aa000)=0x10) getsockopt$inet_sctp_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f00004d9000-0x14)={r5, 0x0, 0x5, 0x7, 0xfff, 0x7}, &(0x7f00001c4000-0x4)=0x14) sendto$inet(r2, &(0x7f0000589000-0x1)="", 0x0, 0x20020003, &(0x7f0000386000-0x10)={0x2, 0x1, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f00002f0000)=[@in={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x3}], 0x2c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000989000-0x10)=@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f000009f000)={@common='ip_vti0\x00', @ifru_flags=0x9002}) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f0000173000)={0x2, {0x2, 0x1, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x1, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x0, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x20, 0x4, 0x1, 0x7, 0x1f, &(0x7f0000c92000)=@generic="145d9ba9eccc0324916dda47569f2c09", 0x1, 0x45, 0x7fff}) sendto$inet(r2, &(0x7f0000728000-0xae)="38a6e18892977cbefcf729b291ec5a6f5af21b106cd37b516b9f1b4c0b445d113ce74ff8816d897fd9d79ffb80864a678d827cce332f4a08d6275a48f681f9423d2647749f79c08271a56c9892d7d8a78b96748cf077b46523b741751eb2d1f841837cc94e9218d23f92540b2ecc050f1f39d1bfe6f8808021c41b059a0ed0c0a4270caf566a7dca03a350cca55b1053c92653956a78be04435c5bbfcc45ca52f2d3e9f8739ffbea6ea5f54868ae", 0xae, 0x7d, &(0x7f0000bf7000)={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f00004e8000)={0x0, 0x20000000012c6, 0x10001, 0x0, 0x0}, 0x14) shutdown(r2, 0x1) 2018/01/12 00:29:03 executing program 6: mmap(&(0x7f0000000000/0xf7a000)=nil, 0xf7a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000f73000-0x4)=0x621c, 0x4) r1 = dup2(r0, r0) mmap(&(0x7f0000f7a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f7b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f7b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) rt_sigaction(0x4, &(0x7f0000f7c000-0x18)={0x7, {0x1}, 0x88000000, 0xd6}, 0x0, 0x8, &(0x7f0000f7c000-0x8)={0x0}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000f7a000)={0x0, 0x6, "7942b2090228"}, &(0x7f0000c70000)=0xe) mmap(&(0x7f0000f7a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f7a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000f7a000)={r2, 0x1, 0x0, 0x4, 0x4}, &(0x7f0000f7b000-0x4)=0x18) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f00003ad000)={0x0, 0x0}) getpeername$packet(r1, &(0x7f00001ae000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f00000e8000)=0x14) sendto$inet6(r0, &(0x7f0000f73000-0x31)="", 0xfffffffffffffee3, 0x0, &(0x7f0000f5b000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x195) mmap(&(0x7f0000f7b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f7b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f7b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000f7c000-0xc)={r2, 0x38, &(0x7f0000f7c000-0x38)=[@in6={0xa, 0x0, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0xffffffffffffffe0}, @in6={0xa, 0x2, 0x7, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2}]}, &(0x7f0000f7c000-0x4)=0xc) recvfrom$inet6(r0, &(0x7f00006f4000)=""/246, 0xf6, 0x0, 0x0, 0xfffffffffffffe6a) 2018/01/12 00:29:03 executing program 5: mmap(&(0x7f0000000000/0xd5d000)=nil, 0xd5d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000d5d000)='/dev/cuse\x00', 0x8000, 0x0) r0 = socket$inet6_sctp(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f000032c000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x0}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f000045f000)=0x1, 0x4) mmap(&(0x7f0000d5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000d5d000)='/selinux/checkreqprot\x00', 0x0, 0x0) mmap(&(0x7f0000d5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f0000d5e000-0x102)={r0, 0x9, 0x0, "1d5b3f047b0fcb690dbf2040ac91b5df4c7c1383d55ead6e2a157c86bad4719d9a45bffcbd104815285deea62e7b1a912e56c18a267122f7261b6cd4c99e37483876d1a36974536dc9b127d69982da0eb84b7ef94da612cd5ef1886358b93ea401c43338501b7a7bc4561c24840fb89e4e2ace1608897f75932b065a2e2c0065b07a029a82ad4c2dac2bd16ac4c7335ba89a8d6449cb38335ad0865048259da045725303082938c513111dbc9d572742c640b8f5b51dd08bc8c184ab159dd3d37868185d4728334cb926069103de77481a9ad3febec8f67ad9c1e08f521096ece96caf40dc94ae72acf618ee00b3f634cf607c6731bc90f4"}) [ 257.197726] netlink: 2 bytes leftover after parsing attributes in process `syz-executor2'. 2018/01/12 00:29:03 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000933000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f000089f000)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x7f, 0x0, 0x0}]}) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000420000)={0xffffffffffffddc, 0x0, [{0x100000800000484, 0x0, 0x4}]}) 2018/01/12 00:29:03 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000ae5000)='/selinux/load\x00', 0x2, 0x0) fcntl$getown(r0, 0x9) r1 = syz_open_procfs(0x0, &(0x7f0000891000-0xd)='net/if_inet6\x00') getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000d05000)={0x0, 0x3, 0xd, 0x7, 0x3f}, &(0x7f00006dd000-0x4)=0x18) ioctl$sock_ipx_SIOCAIPXPRISLT(r1, 0x89e1, &(0x7f0000a03000-0x4)=0x1ff) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0086426, &(0x7f000095f000-0x8)={0x7, &(0x7f00002b4000)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0086426, &(0x7f0000451000-0x8)={0x5, &(0x7f00009ca000)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, &(0x7f00007b3000)={r3, 0x1}) poll(&(0x7f0000f26000)=[{r1, 0x100, 0x0}, {r1, 0x4, 0x0}, {r1, 0x80, 0x0}], 0x3, 0x101) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f000069f000)={r2, 0x1, 0x6, 0x8, 0x80000001, 0x7}, &(0x7f0000f88000)=0x14) pread64(r1, &(0x7f00000f0000-0xdf)=""/223, 0xdf, 0x0) 2018/01/12 00:29:03 executing program 5: mmap(&(0x7f0000000000/0xd5d000)=nil, 0xd5d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f000083a000)='/selinux/enforce\x00', 0x20000, 0x0) mmap(&(0x7f0000d5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f000097f000)=0x0) mmap(&(0x7f0000d5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d5e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000d5f000-0x4)=0x8, 0x4) readv(r0, &(0x7f000098b000)=[{&(0x7f0000d5e000-0xdd)=""/221, 0xdd}, {&(0x7f0000d5e000-0xa4)=""/164, 0xa4}, {&(0x7f0000bf3000-0x6b)=""/107, 0x6b}, {&(0x7f00003e4000)=""/199, 0xc7}, {&(0x7f0000d5d000)=""/147, 0x93}, {&(0x7f00003f4000-0x23)=""/35, 0x23}, {&(0x7f0000273000-0x41)=""/126, 0x7e}, {&(0x7f0000665000-0x7e)=""/126, 0x7e}, {&(0x7f0000d5e000-0x54)=""/84, 0x54}, {&(0x7f0000ccc000-0xec)=""/236, 0xec}], 0xa) r1 = socket$inet6_sctp(0xa, 0x3, 0x84) connect$inet6(r1, &(0x7f000032c000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x0}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x35, &(0x7f000045f000)=0x1, 0x4) 2018/01/12 00:29:03 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000b0c000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000ea6000)={0x1, 0x0, [{0x6e0, 0x0, 0x0}]}) 2018/01/12 00:29:03 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000fa0000)={0x2, 0x78, 0x8000000001e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000c92000-0x1)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x10) recvfrom$inet6(r0, &(0x7f0000198000-0x1000)=""/4096, 0x1000, 0x2002, &(0x7f0000b16000)={0xa, 0x2, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, 0x8}, 0x1c) write(r0, &(0x7f0000d76000)="240000001b0007effe750006090000000100000c0900011c00000198ee0000070400ac00", 0x24) 2018/01/12 00:29:04 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000b91000)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000542000-0x18)=[{&(0x7f0000160000+0x458)="a5", 0x1}], 0x1) r2 = openat$selinux_create(0xffffffffffffff9c, &(0x7f00008e2000)='/selinux/create\x00', 0x2, 0x0) ioctl$TCSBRK(r2, 0x5409, 0x7) 2018/01/12 00:29:04 executing program 7: syz_extract_tcp_res(&(0x7f0000e3b000-0x8)={0x0, 0x0}, 0x2, 0x800) mmap(&(0x7f0000000000/0xf53000)=nil, 0xf53000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000d94000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) mmap(&(0x7f0000f54000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000f55000-0x30)={0x0, 0x0, &(0x7f0000000000)=[], 0xffffffc6, 0x0, &(0x7f0000000000)=""}) 2018/01/12 00:29:04 executing program 2: msync(&(0x7f0000cd0000/0x2000)=nil, 0x2000, 0x5) mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) mremap(&(0x7f00008e6000/0x10000)=nil, 0x10000, 0x4000, 0x3, &(0x7f00000e2000/0x4000)=nil) mmap(&(0x7f0000ae0000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000ae1000-0xe)='/dev/admmidi#\x00', 0x3, 0x2) r1 = getpgrp(0xffffffffffffffff) mmap(&(0x7f0000ae0000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000ae0000)={{0x3, 0x0, 0xff, 0x3, "ba9d1c7bd200239720a5d8d7378943d488dd5d6902ddfe37405dee2e3e48561286e359872f2e3c73e5e4a4b4", 0xed}, 0x0, 0x0, 0x2, r1, 0x2, 0x0, "1cb623be6aecd6ef1a033bd8d71283882c244e2bf7736091b9cc4cfd4e9be37d29d0e228e26f135fa5f8113e1a0f3c5f4c043ad22572fd3b4417d2165b19d82a", &(0x7f0000723000-0x1)='\x00', 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0xfffffffffffff801, 0x3, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/12 00:29:04 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x81c0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f00006e3000-0x4)=0x0, &(0x7f000075e000)=0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000c26000)='numa_maps\x00') close(r1) 2018/01/12 00:29:04 executing program 0: mmap(&(0x7f0000000000/0x81f000)=nil, 0x81f000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) mmap(&(0x7f000081f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000081f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000820000-0x20)={r0, 0x7, 0x1, 0x937, &(0x7f000081f000)=[0x0, 0x0, 0x0], 0x3}, 0x20) write(r0, &(0x7f000001f000)="220000001c00b515f8000000000000000700450f00000000000000d5060002000000", 0x22) 2018/01/12 00:29:04 executing program 4: r0 = socket$inet6(0xa, 0x100000000000002, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x100000d, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000001000)={0x0, 0x0}, 0x4000) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000001000)="df15f9c5f358321b3fe0eb5ce683a3f59a86d2b920af399b02f520d7dc9dc99fafdb4767e796dc6aa1615f6f67da", 0x2e) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000001000-0xa)='/dev/vcs#\x00', 0x4, 0x400000) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000001000)={0x0, 0x7}, &(0x7f0000002000)=0x8) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_buf(r2, 0x1, 0x37, &(0x7f0000002000)=""/225, &(0x7f0000004000-0x4)=0xe1) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000003000-0x8)={r3, 0x8}, &(0x7f0000001000)=0x8) r4 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/member\x00', 0x2, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000004000)={@common="e46f6e00300000000063e30700f30400", 0x4}) setsockopt$inet6_buf(r4, 0x29, 0x23, &(0x7f0000000000)="2ee9877d580ad32fd7906bb6af1000e4cd97810b9daf1d4c619c10da5f9f37f69f000000000000", 0x27) 2018/01/12 00:29:04 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e4000-0xa)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x2807) ioctl$TCXONC(r1, 0x540a, 0x0) poll(&(0x7f00006c2000)=[{r1, 0x0, 0x0}, {r0, 0x29, 0x0}], 0x2, 0x2) write(r1, &(0x7f0000fd6000)='z', 0x1) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000a29000-0x10)='/selinux/status\x00', 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f00003a6000)={[0x3000, 0x0, 0x5000, 0x10f000], 0x1, 0x80, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000d1b000)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00008de000)={0x0, @in={{0x2, 0x3, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2, 0x0, 0x62, 0x5f, 0x10000}, &(0x7f00002ab000-0x4)=0xa0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f000009e000+0x831)=0x7, 0x4) setsockopt$inet_group_source_req(r3, 0x0, 0x2f, &(0x7f0000a5a000)={0x85af, {{0x2, 0x3, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x118) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000196000)={r4, 0x401}, 0x8) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000937000-0x4)=0x3) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000537000-0x4)=0x2) 2018/01/12 00:29:04 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x100000802, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000739000-0x4)={0x0, 0x200000000000002, 0x0}, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x6) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f000040d000-0xf8)="532226c50057cf4a59d6677a9aa42e4592dac763bbf9e1987ecb88bb32ac06ed549442d5ebd827aea23d2d5804f92992f8ca740b1255c00a324bdb49a7a9b4514b8ffe6c758794d0080cf5ac3a70468dd0a59b74423a35525e8cd425fc244290ceec8885a455915f828350a787da0f708cea67afc2c83e0a4f971a1d5ef6fc385b92483c4c80a893dfb84a295994bb8c33ead3374324fe4097ae95870dbd5b84647fde400539e729e1280ec72f77bb926296f4652471a7a49ce81456ae92ccb51274e1aa741dcb7e011e26e3b3939b45b477efeb778901dc6af10f0a2b62dd5ce0993299ecb7da502837cda49b267cee365e5536ff475435", 0xf8) write$tun(r2, &(0x7f00006ca000)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @rand_addr=0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, {[]}}, @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x8, 0x0, ""}}}, 0x26) 2018/01/12 00:29:04 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000a51000)='net/raw6\x00') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(&(0x7f0000001000-0xd)='/dev/snd/seq\x00', 0x0, 0x20a000) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffff9c, 0x4b69, &(0x7f0000a42000)=""/193) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f00002d4000)=0x2, 0x4) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f00001d0000-0xa8)={{0x6, 0x9}, 'port1\x00', 0x26, 0x11000, 0x1, 0x2, 0x100, 0x6, 0xdfd7, 0x0, 0x2, 0x3ff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_ASSIGN_SET_MSIX_NR(r0, 0x4008ae73, &(0x7f00000e2000-0x6)={0x5, 0x8}) r1 = syz_open_dev$sndseq(&(0x7f0000031000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000e1c000-0x58)={{0x9, 0x0}, 0x0, 0x0, 0x0, {0x0, 0x0}, 0x8001, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) syz_open_dev$sndmidi(&(0x7f00003ff000-0x11)='/dev/snd/midiC#D#\x00', 0x80136b425e, 0x100) 2018/01/12 00:29:04 executing program 0: mmap(&(0x7f0000000000/0x26000)=nil, 0x26000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000023000-0x3e)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [], {{0x800, @ipv4={{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x2000, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, @local={0xac, 0x14, 0x0, 0xaa}, {[@generic={0x88, 0x6, "867f9f10"}]}}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x200000000, 0x0, 0x0, 0x0, {[]}}, {""}}}}}}, 0x0) r0 = syz_open_dev$vcsn(&(0x7f000001c000-0xa)='/dev/vcs#\x00', 0x9, 0x20200) mmap(&(0x7f0000026000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000026000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000027000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003000-0x8)={0x0, 0x7fffffff}, &(0x7f0000027000)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000019000)={r1, 0x3f}, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000026000)={0x0, 0x9, 0x7, [0x4, 0x5, 0xc5f, 0x3ff, 0x4, 0x1f, 0x2]}, &(0x7f0000026000)=0x16) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000013000)={r2, @in6={{0xa, 0x2, 0xff, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x8}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x8c) [ 257.426792] binder: 11883:11893 ioctl c0306201 20f54fd0 returned -14 [ 257.455436] binder_alloc: binder_alloc_mmap_handler: 11883 20000000-20002000 already mapped failed -16 2018/01/12 00:29:04 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x31, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000145000/0x1000)=nil, 0x1000, 0xc) socketpair$ax25(0x3, 0x7, 0x0, &(0x7f0000ac9000)={0x0, 0x0}) signalfd(r0, &(0x7f0000ef1000-0x8)={0x5}, 0x8) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000ce2000)='/dev/dsp\x00', 0x408000, 0x0) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000786000-0x4)='tls\x00', 0x4) fcntl$setsig(r1, 0xa, 0x1c) pipe(&(0x7f000045d000)={0x0, 0x0}) ioctl$sock_bt_cmtp_CMTPCONNDEL(r4, 0x400443c9, &(0x7f0000940000-0xc)={{0x9, 0x2, 0x8a, 0x9, 0x5, 0x2}, 0x20}) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000807000)={0x0, 0x0}) ioctl$DRM_IOCTL_RM_CTX(r3, 0xc0086421, &(0x7f0000756000-0x8)={r5, 0x3}) connect$llc(r4, &(0x7f000047d000)={0x1a, 0x6, 0x2, 0x4, 0x7, 0x20, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, 0x10) r6 = syz_open_dev$sndseq(&(0x7f0000323000-0xd)='/dev/snd/seq\x00', 0x0, 0x80040) accept4$ax25(r4, &(0x7f0000f9a000-0x10)={0x0, {""/7}, 0x0}, &(0x7f0000219000)=0x10, 0x800) socket$inet(0x2, 0xe, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r6, 0x40bc5311, &(0x7f000071a000-0xbc)={0x7, 0x0, 'client0\x00', 0xffffffff80000007, "2acaf0460f6ff461", "1d9f682b91f2bdbd0b0c693b83924f858dec3513078569edc7c9ad046f277327", 0x0, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/12 00:29:04 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000fdb000-0xa)='/dev/vcs#\x00', 0xff, 0x200) r1 = accept4$netrom(0xffffffffffffff9c, &(0x7f00007ab000)=@ax25={0x0, {""/7}, 0x0}, &(0x7f00006e7000-0x4)=0x10, 0x80000) fcntl$dupfd(r0, 0x0, r1) timer_settime(0x0, 0x0, &(0x7f0000577000-0x10)={{0x0, 0x0}, {0x0, 0x0}}, &(0x7f00000ef000-0x10)={{0x0, 0x0}, {0x0, 0x0}}) clock_nanosleep(0x0, 0x0, &(0x7f0000a92000-0x8)={0x0, r2}, &(0x7f0000b4b000-0x8)={0x0, 0x0}) nanosleep(&(0x7f0000248000-0x8)={0x0, 0x0}, &(0x7f0000d68000)={0x0, 0x0}) 2018/01/12 00:29:04 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000cae000)='/selinux/load\x00', 0x2, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40186417, &(0x7f0000e87000)={0x80000000, 0x100, 0x8, 0x5, 0x13, 0x9}) perf_event_open(&(0x7f000025c000)={0x2, 0xffffffffffffff68, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000215000-0xf)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000982000)={0x0, 0xda, 0x40, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/12 00:29:04 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000247000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$audion(&(0x7f00001b8000)='/dev/audio#\x00', 0x100000001, 0x2000) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000d67000)=@assoc_value={0x0, 0x9}, &(0x7f0000e43000-0x4)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00005bc000-0x6)={r3, 0x9}, &(0x7f0000341000-0x4)=0x8) getsockopt$inet6_buf(r0, 0x29, 0x42, &(0x7f0000813000)=""/0, &(0x7f000033f000)=0xfffffffffffffefc) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f00004c1000-0x2)='=\x00') [ 257.460902] device eql entered promiscuous mode 2018/01/12 00:29:04 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000f13000-0x28)={&(0x7f0000dc5000-0x10)=@nfc={0x27, 0x6, 0x89ea, 0x5}, 0x10, &(0x7f00005e5000)=[], 0x0, &(0x7f00005f4000)=[{0xc, 0x0, 0x7, ""}], 0xc, 0x0}, 0x810) 2018/01/12 00:29:04 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fba000-0x8)='./file0\x00', 0x0) lsetxattr(&(0x7f00005ce000)='./file0\x00', &(0x7f000071f000-0x19)=@known='system.posix_acl_default\x00', &(0x7f0000616000-0x4)="02000000", 0x4, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f000093e000-0xd)='/selinux/mls\x00', 0x0, 0x0) 2018/01/12 00:29:04 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000941000)='/proc/self/net/pfkey\x00', 0x40, 0x0) mkdirat(r1, &(0x7f0000d46000-0x8)='./file0\x00', 0xe) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00009b8000)='/dev/rtc\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r2, 0x7003) dup3(r0, r2, 0x0) 2018/01/12 00:29:04 executing program 2: mmap(&(0x7f0000000000/0xf78000)=nil, 0xf78000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) mmap(&(0x7f0000f78000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = getpid() r2 = syz_open_dev$sndpcmc(&(0x7f0000703000)='/dev/snd/pcmC#D#c\x00', 0x2, 0x402) perf_event_open(&(0x7f00009c8000)={0x5, 0x78, 0x200, 0x5, 0x5, 0x8, 0x0, 0x81, 0x1, 0x6, 0x3ff, 0x9, 0x7ff, 0xffffffffffff8000, 0xfff, 0x4, 0xea, 0x8, 0x8001, 0x4, 0x7, 0x7bd, 0x9, 0xfffffffffffffe00, 0xff, 0x4, 0x6, 0x8, 0x6, 0xfffffffffffffc01, 0x7, 0x8, 0xffff, 0x4, 0x0, 0x100000000, 0x401, 0x1, 0x0, 0x7fff, 0x2, @perf_bp={&(0x7f0000f78000)=0x0, 0x8}, 0x100, 0x2, 0x4e, 0x7, 0x2, 0x101, 0x9, 0x0}, r1, 0xfffffffffffffc01, r2, 0x1) r3 = syz_open_dev$sg(&(0x7f00002d7000-0x9)='/dev/sg#\x00', 0x3ff, 0x2000) mmap(&(0x7f0000f78000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept4$ipx(r3, &(0x7f0000f78000)={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f0000ac3000-0x4)=0x29a, 0x820) setsockopt$inet6_udp_int(r0, 0x11, 0x40000000000b, &(0x7f0000712000-0x4)=0x0, 0x4) 2018/01/12 00:29:04 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f0000e9f000)={&(0x7f000042f000)=@llc={0x1a, 0xf5, 0x9, 0x5, 0x8, 0x3f, @random="f53ecc280783", [0x0, 0x0]}, 0x10, &(0x7f00007af000)=[{&(0x7f00001db000-0x8)="caba7998b2865c5b", 0x8}, {&(0x7f0000b1a000-0xc6)="e6da0a26eb94ef5a4c12925d7db7f88207ec1ae2abcc153761c07f20b781651ce5509828461f8eddcfbc3f9525fe32ffa68a3cf5e90f3ca7cb0e1743206cc3fd495ba16fb36dafd8d7580ac02541a6db82e256740e92f056579e891b1ddebbc4aec98ff73a50e4b450bfc69ae41318e24fc98fcd0b8309a54425f3ca3f985d427b19d7a8106f5a5b0abdcc9d83d8b9c81f40e155838c12cc1ac4875adb3fc99b260a3ae401b83dc5c9fa591ac0df42a1b44f46757b041ea6f135afc8a9571eabc8d5faaf0c37", 0xc6}, {&(0x7f000068a000-0x31)="7e7606acbedc52dea244fe31fbeec1051a41f6e4e502ada79105bb3be5fcc02ead0377fff2a035c279e9b928cb21ffdad2", 0x31}, {&(0x7f0000c87000-0x55)="9e3d189d251de12651b91c329e06db1af0117d330b3f731027a24e88fccb58fc0d98f005ebebc710089de6e961851e7662e3025059e51b8001118360e99497c7916084f453080586356ed746f7fa6acd49e0858a60", 0x55}, {&(0x7f0000ed1000-0x1000)="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", 0x1000}, {&(0x7f00007d6000)="", 0x0}, {&(0x7f000082a000-0xa5)="b704cd0a447d2eb1b5e2fec885420873ecfe47aa4a7cdbb9bee6a6ee9277ef4c007a4c37d1f89b256a052dc0834323a94d473c4c11749c81ce90a822556fa1054132e7bcf7f99cc8a1a06bee7974a07a2c489018f6add8284a114b0332f0e4b8dd68ebeabde54bae4b50ccfa10daa37f1d0a2eb704f154ab4307822813c2a5d9903d96d75f70641fd521181c2949fd7d054231958b7b272b6310e1357570708811e7a24bab", 0xa5}, {&(0x7f0000d6f000-0xb4)="0c2965bdd91298e54d6715ee209d5573ee321ef42b17415c05243441d506fae2ec2d8daa26a5d93609dee9aac48dc24ad4d64d6f7c760c813873729c42d4e2d2280e53c7ab19e9ab934320a446651b3e68a41cf9426922fd17b16c8d3380a41fa6d66351abd7c6584706103f7af5906e06a893d8df7de9c7580016d8cd9279c683a3c0cb465450560871b72caccb9b75e1b4e9d8555a35ad8f4d1497d6f3934c9491ec096686406f9a18f69d9383212e10d226f6", 0xb4}, {&(0x7f0000cad000-0x73)="626ec0bf34bbbf0b4c45e3f9cd611f3ebfde9c9f74138a0e5f2e33d0c1e564a5396145cd82fab32e31d555b75e8c6f2777d6122860ac45f90a0ef2d1972bb1f12fa1ab4428bf312ab98935f33b7b4f162c716089995b6a9e3bc994f360d50f957afed9e92cd55e26552481bad9364d1fe3b5de", 0x73}, {&(0x7f0000327000)="04935ac78c84e2cc", 0x8}], 0xa, 0x0, 0x0, 0x20008001}, 0x840) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00006cc000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000d80000)='/dev/dsp\x00', 0x40, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e05411, &(0x7f0000210000-0x1000)=""/4096) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000909000)={0x2, 0x0, [{0xb1, 0x3, 0x0, 0x0, @msi={0x9, 0xffffffff80000001, 0x0}}, {0x9, 0x4, 0x0, 0x0, @msi={0x1000, 0x1625, 0x7}}]}) writev(r0, &(0x7f0000ec5000)=[{&(0x7f0000414000-0xa1)="39000000110009046900de00810000000700004002000000450001070000001419001a0004000207000000020000080003010c00f41ee400ee", 0xfffffffffffffed0}], 0x2000000000000389) 2018/01/12 00:29:04 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000022000-0x9)='/dev/kvm\x00', 0x400000, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000361000-0xb)='/dev/mixer\x00', 0x200400, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f00004a3000-0x4)=r1) clock_gettime(0x0, &(0x7f0000f4e000-0x8)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000039000)={0xb8, @time={r2, r3+10000000}, 0x5, {0x9c, 0x1}, 0xffffffffffffff01, 0x1, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) recvfrom$ipx(r1, &(0x7f0000f91000-0x6d)=""/167, 0xa7, 0x22, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockname$packet(r1, &(0x7f000000c000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random=""/6, [0x0, 0x0]}, &(0x7f0000732000)=0x14) ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f0000140000)=[0x40, 0x1fffffffe0]) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000779000-0x50)={@loopback={0x0, 0x1}, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast1=0xe0000001}, 0xfffffffffffffff9, 0x75b3, 0x7, 0x400, 0x0, 0x2000000, r4}) 2018/01/12 00:29:04 executing program 6: r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000dcc000)='/selinux/user\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000001000-0x4)=0x5) ioctl$KVM_SET_ONE_REG(r0, 0x4010aeac, &(0x7f0000000000)={0x83b, 0x800}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000002000-0x6)={0x0, 0x8b}, &(0x7f0000000000)=0x6) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000000)={r1, @in6={{0xa, 0x1, 0x9, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast2=0xe0000002}, 0x7}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x5, 0x401, 0x3, 0x1, 0x2}, &(0x7f0000001000)=0xa0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000003000-0x4)=0xea, 0x4) mknodat(r0, &(0x7f0000002000-0x8)='./file0\x00', 0x4, 0x400) r3 = socket$inet6_icmp(0xa, 0x2, 0x3a) fcntl$setflags(r3, 0x2, 0x1) socketpair(0x3, 0x5, 0x1, &(0x7f0000002000)={0x0, 0x0}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, &(0x7f0000004000-0x4)=0x2) mbind(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000002000)=0x7fff, 0x4, 0x6) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000004000)={r2, 0x6, 0x0, 0x0}, &(0x7f0000004000-0x4)=0x10) madvise(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r4, 0x4040534e, &(0x7f0000000000)={0x40, @tick=0x0, 0x9f, {0x9, 0xfff}, 0x4, 0x0, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$VT_WAITACTIVE(r5, 0x5607) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_POWER(r5, 0x112, 0x9, &(0x7f0000000000)=0x80000000, &(0x7f0000006000-0x4)=0x1) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000006000)={r2, 0xfffffffffffffff9}, &(0x7f0000002000)=0x8) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCMSET(r5, 0x5418, &(0x7f0000007000)=0x8) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000009000-0x8)='./file0\x00', 0x4) 2018/01/12 00:29:04 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x5800b6575616fce4, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000000)={0x6}, 0x8) splice(r0, &(0x7f0000ab1000)=0x0, r1, &(0x7f000021f000-0x8)=0x0, 0x4, 0x2) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x802, 0x10) setsockopt(r2, 0x6, 0x3, &(0x7f0000225000-0xcb)="77ed75e9e68a778a266a2c355ce8a14cf2fb96af20210ca46cbf96350a46945bf17c50e7c34631784f5e816940f8182a936528ef029f288f84ee74a56ee47988c93a194798df71a5347a435a5d9d6eaf596efbd2d545545f5c82e82bd4f2b212a7d37c95c7ad2665e328841539f395f364b9cd51a415de076838fdcd04d4e67e22e3b40c58a5228b57f7bf08b297d0c6d4bac3833cdf097ddc7c7599951eb7ea91c6ca4ec020d6e4ab0f14a3fceb162def8182d2a3046dbae0056150b1942e8d9b483f5aae84c62c0d6068", 0xcb) write(r2, &(0x7f0000fbf000-0xdc)="2600000023004313ffffffff00008d400300000501001a000e00f21e00000000002103c76e35", 0x26) 2018/01/12 00:29:04 executing program 3: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000002000)={0x0, 0xffffffffffffffff, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000003000-0x4)=0x10, 0xec0064ee1fe23bcb) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000004000-0x4)=0x0) prctl$setptracer(0x59616d61, r1) fallocate(r0, 0x2, 0x9, 0x10001) syz_emit_ethernet(0x10d, &(0x7f0000001000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [], {{0x86dd, @ipv6={0x0, 0x6, "00aa0f", 0xd7, 0x40000006, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, {[@fragment={0x2f, 0x0, 0x3, 0x7f, 0x0, 0xaa, 0x3}, @dstopts={0x2b, 0x13, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [@generic={0x6, 0x99, "777a2d1adbed13ca56340c2f794441204554ee0420d594df3adcfc4cd51ce81691dc3b1703578d4ef564bc2776b0072c690ab480adac9d406fb00503b956f98b8ac5f4baee79da9a8c8b75d5343b476044ff50d4540e13c9d047275a2c1c763aaa72fa967366b84d9764edd70be6e23017d401fddf004e2ef1895cbf466d92ac92e42e7bfcf6bfebaec00b9f3ddeb386392ab3af19657e7c34"}]}], @tcp={{0x3, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, {[@window={0x3, 0x3, 0x6}, @eol={0x0}, @md5sig={0x13, 0x12, "48c8575998e1d9e8160341ccffac6432"}]}}, {""}}}}}}}, &(0x7f0000512000)={0xfffffffffffffffa, 0x40000000000000f2, []}) kcmp(r1, r1, 0x4, r0, r0) 2018/01/12 00:29:04 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000067f000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000c0c000)='/selinux/policy\x00', 0x0, 0x0) timerfd_gettime(r1, &(0x7f0000c82000-0x10)={{0x0, 0x0}, {0x0, 0x0}}) ioctl$KVM_PPC_GET_PVINFO(r1, 0x4080aea1, &(0x7f0000ff9000-0x12)=""/18) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_open_pts(r0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) read(r0, &(0x7f0000fd6000-0xf1)=""/1, 0xfffffffffffffe34) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000343000-0x4)=0x0) r3 = getpgrp(0xffffffffffffffff) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000cd9000-0x4)=0x0) setpgid(r3, r4) ioctl$KDADDIO(r0, 0x4b34, 0x200008d) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000e02000-0xb)='/dev/audio\x00', 0x40, 0x0) ioctl$TIOCGETD(r2, 0x5424, &(0x7f0000821000-0x4)=0x0) dup3(r2, r0, 0x0) 2018/01/12 00:29:04 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000061000-0xd)='/selinux/mls\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, r0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00008fb000-0x11)='stack\x00') mkdirat(r2, &(0x7f00006cd000)='./file0\x00', 0x2) unlinkat(r2, &(0x7f0000020000-0x8)='./file0\x00', 0x200) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x2cf5) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f00000b1000-0x15)="a02ffe903102f8b0edf9111f3d741a3bdafc9bda5e", 0x15) r3 = socket$netlink(0x10, 0x3, 0x10) write(r3, &(0x7f0000172000-0x9a)="290000001f0007a7ff0000000000000012000600e00000000b4013000000000000000000000000106d", 0x29) 2018/01/12 00:29:04 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00007d2000-0x4)={0xffffffffffffffff}) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f000038d000-0x2)=0x8, &(0x7f00004f8000-0x4)=0x2) r1 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2, 0x0, []}) ioctl(r1, 0x8936, &(0x7f0000000000)="") 2018/01/12 00:29:04 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000fa9000-0x1c)={0xa, 0x3, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r1 = syz_open_dev$admmidi(&(0x7f0000354000-0xe)='/dev/admmidi#\x00', 0x80000000, 0x3) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000f3d000-0xe0)=""/224) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000001000-0x4)=0xffffffffffffff68, 0x4) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0xffff800000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$void(0x20) connect$inet6(r0, &(0x7f0000967000-0x1c)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000f3c000-0x30)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/12 00:29:04 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e4000-0xa)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000a40000)='/selinux/member\x00', 0x2, 0x0) perf_event_open(&(0x7f0000fdf000-0x78)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000e47000)={0x3, 0x5}) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000005000)=0x0) lstat(&(0x7f0000799000)='./file0\x00', &(0x7f00007cd000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(r2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000008000-0x4)=0x0, 0x4) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f00007c0000)={0x0, 0x0, 0x0, 0x0}) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000891000-0x4)={0xd244b5c}, 0x4) 2018/01/12 00:29:04 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = getpid() ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000d41000)=r1) r2 = socket(0x10, 0x5, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f000027c000)={0x0, 0xf7, "4666b4d1a4a9eeb0e8a5229385062c92ccaa4e7b89f1d28cf6004ba15db6c547adb2dd6da455255dcac3d3507538ee4ff0a71408e5e32cc433b2aac7d7d49727c8058bf9ebd48dcb956cb8db1cc08ca9f635a500ddbff06ea8dca58c096eb67f442cc42e3dcb74c63899075fb117fe1d0333c99a821f515a6987c49b51c456c09de4e48892472aba17cd011f4b73491cafa66de8c60e0241ed95b44e76eb4486b0e417ade880a68663b1289c5a0c7118aec2220a353b2d36bd57f739347a0657c39ae1a4214cb0d504db4d552484cc8a1620784f363e67f26c33ffff65f812fd7a31c4e0a1cb74768aa88486be13622ff3c4db20831af6"}, &(0x7f00005ac000-0x4)=0xff) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f0000657000)={r3, @in6={{0xa, 0x3, 0x5, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @rand_addr=0x1000}, 0x6}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x8c) write(r2, &(0x7f0000566000-0x22)="2200000014000721004f10f7e2ff0500020003000100000008000200e700ff02f155", 0x22) write(r2, &(0x7f0000f75000)="220000001500072100000008e2ff0500020003000100000008000200e700ff02f155", 0x22) r4 = syz_open_dev$usbmon(&(0x7f0000361000-0xd)='/dev/usbmon#\x00', 0x7, 0x400) mq_notify(r4, &(0x7f000075e000-0x58)={0x0, 0x7, 0x7, @tid=r1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/12 00:29:04 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0xa, 0x0) perf_event_open(&(0x7f000001d000)={0x6, 0x78, 0xe2, 0x0, 0x0, 0x5f3, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1000000, 0xff, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x1}, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)=0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000ed8000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/12 00:29:04 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000d2d000)=[], 0x0, 0x0) close(0xffffffffffffffff) 2018/01/12 00:29:04 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000490000)={0x2, 0x2, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r0, &(0x7f000007d000-0x8d)="e91cccfd6158cb1448d8ebffbd099cc67ef27a2d56d74da527685c0402f3b9eea01040e165550a38af129dbe9a82ac3d18402450d03d9a98b9a364035074b28956f1884700e1deb60c3aa836a7258ac724678bd2bc652a8bec3cc4128f7fae2e83a1450ef4c43b84bb0fcab18c9266b13925095d682ebb1802ee266809bfb00959a8f1d58a8e4addf6677664f9", 0x87, 0x800000120000001, &(0x7f0000e46000-0x10)={0x2, 0x2, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x6) accept4$inet(r0, &(0x7f0000604000-0x10)={0x0, 0xffffffffffffffff, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000f8f000)=0x10, 0x0) writev(r0, &(0x7f0000a77000)=[{&(0x7f0000d22000)='1', 0x1}], 0x1) sendmsg(r0, &(0x7f00001c2000-0x38)={&(0x7f0000b5b000)=@un=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000c7a000-0x60)=[{&(0x7f0000e00000-0x1000)='9', 0x1}], 0x1, &(0x7f0000483000-0x448)=[], 0x0, 0x0}, 0x3) 2018/01/12 00:29:04 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000c39000-0x8)='./file0\x00', 0x91) clock_gettime(0x0, &(0x7f0000b39000-0x8)={0x0, 0x0}) write$sndseq(r0, &(0x7f000098e000-0x38)=[{0x4, 0x4, 0x5, 0x200, @time={r1, r2+30000000}, {0xfff, 0x65}, {0x5, 0x8}, @note={0x4, 0x4, 0x2, 0x2, 0xffff}}, {0x1, 0x1, 0x0, 0x2, @time={0x0, 0x1c9c380}, {0x6, 0x4}, {0x3, 0x8}, @quote={{0x3, 0xffffffff}, 0x5, &(0x7f00006a2000+0xc9c)={0x0, 0x0, 0x7, 0x3, @time={0x0, 0x1c9c380}, {0x3, 0x2}, {0xff, 0x4}, @queue={0x1000000000, {0x3986a72c, 0x8000}}}}}], 0x38) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000b8c000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000799000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) clock_gettime(0x0, &(0x7f00006e5000-0x2)={0x0, 0x0}) r4 = creat(&(0x7f0000729000)='./file0\x00', 0x0) write$sndseq(r4, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @time=@time={0x77359400, 0x0}}], 0x30) r5 = getpid() sched_setaffinity(r5, 0x8, &(0x7f0000b83000)=0x5) ioctl$DRM_IOCTL_RM_MAP(r4, 0x4018641b, &(0x7f0000eb8000)={&(0x7f0000cf2000/0x1000)=nil, 0x2, 0x4, 0x4, &(0x7f0000cc7000/0x4000)=nil, 0x9}) chmod(&(0x7f0000485000-0x8)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000229000)=@int=0x0, &(0x7f0000674000)=0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000990000)={{{@in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, @in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@loopback={0x0, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@broadcast=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00009f9000-0x4)=0xe8) setsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00001a7000-0xc)={r6, @multicast1=0xe0000001, @loopback=0x7f000001}, 0xc) truncate(&(0x7f0000b52000)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r3, 0x8010aa02, &(0x7f00006d7000)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/12 00:29:04 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2e, &(0x7f0000389000)={@random="919af493a7c6", @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff}, [], {{0x800, @ipv4={{0x1, 0x4, 0x0, 0x0, 0x20, 0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, @empty=0x0, {[@ssrr={0x89, 0x0, 0x1, [@local={0xac, 0x14, 0x0, 0xaa}, @rand_addr=0x80000001, @multicast1=0xe0000001, @rand_addr=0xb7]}, @timestamp={0x44, 0x0, 0x7, 0x1, 0x1, [{[@loopback=0x7f000001], 0x4}, {[@multicast2=0xe0000002], 0xfffffffffffffffb}, {[], 0x8001}, {[@loopback=0x7f000001], 0x7f}, {[@multicast1=0xe0000001], 0x200}, {[], 0x8}, {[], 0x2}, {[@local={0xac, 0x14, 0x0, 0xaa}], 0x3}, {[@empty=0x0], 0x80c}]}, @timestamp={0x44, 0x0, 0x7, 0x0, 0xc84, [{[@empty=0x0], 0x5}, {[@broadcast=0xffffffff], 0x80}, {[], 0x80000000}]}]}}, @igmp={0x11, 0xfffffffffffffffe, 0x0, @empty=0x0, "efff0001"}}}}}, 0x0) r0 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace$pokeuser(0x6, r0, 0x10000, 0x3ff) 2018/01/12 00:29:04 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00002d7000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup3(r0, r2, 0x0) syz_open_dev$audion(&(0x7f00008fd000)='/dev/audio#\x00', 0x8, 0x440001) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) 2018/01/12 00:29:04 executing program 3: r0 = syz_open_dev$mouse(&(0x7f000001f000-0x12)='/dev/input/mouse#\x00', 0x5, 0x250000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000001000-0x8c)=[@in={0x2, 0x2, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2}, @in={0x2, 0x3, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x3, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x0, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x1, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x8c) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x14, &(0x7f0000d0a000-0x80)="ff55d36cffba04365d0000000000000101000000", 0x14) r2 = syz_open_dev$dspn(&(0x7f00005ed000-0xa)='/dev/dsp#\x00', 0x7, 0x400002) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) setsockopt$inet6_buf(r1, 0x29, 0x14, &(0x7f00001ef000)="ff01000000000000000000000000000101000000", 0x14) close(r1) 2018/01/12 00:29:04 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) keyctl$assume_authority(0x10, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000074000)='/selinux/status\x00', 0x0, 0x0) connect$bt_rfcomm(r0, &(0x7f00000dd000-0x9)={0x1f, {0x942f, 0x800, 0x1f, 0x5, 0x400, 0xd}, 0x2}, 0x9) 2018/01/12 00:29:04 executing program 4: mmap(&(0x7f0000000000/0xe84000)=nil, 0xe84000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000e81000)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x0}, 0x1c) getsockname(r0, &(0x7f00009ac000-0x58)=@alg={0x0, ""/14, 0x0, 0x0, ""/64}, &(0x7f000011c000-0x4)=0x58) 2018/01/12 00:29:04 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000001000-0x8)='./file0\x00', 0x41, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000001000)={0x17, 0x44, &(0x7f0000000000)="1147045c4958d6370264cd132156e4b009902d928adb5fcbd28844508f4920f6be2cd84e83b3a9201b60f2b7aca9b27e1958cb0260eed87d85cec8bc86d1a310f2c4a54b"}) bind$llc(r0, &(0x7f0000002000-0x10)={0x1a, 0xff, 0x7ff, 0x0, 0xff, 0x7fff, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [0x0, 0x0]}, 0x10) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x64, &(0x7f0000002000-0x4)=0x10, 0x4) ioctl$sock_netrom_SIOCGSTAMP(r0, 0x8906, &(0x7f0000001000)=0x0) 2018/01/12 00:29:04 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x400) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a45323, &(0x7f0000000000)={{0x54, 0x1f}, 'port1\x00', 0x0, 0x80000, 0x6, 0x8001, 0x9, 0x80, 0x0, 0x0, 0x4, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x803, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000f11000)='/selinux/checkreqprot\x00', 0x8000, 0x0) sendto(r1, &(0x7f0000cda000-0x12)="120000001600e7ff00ffe90009149b00f99b", 0x12, 0x0, 0x0, 0x0) 2018/01/12 00:29:04 executing program 1: set_mempolicy(0x0, &(0x7f0000682000-0x8)=0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x20000000000000a, 0x2, 0x0) getrusage(0xffffffffffffffff, &(0x7f0000f69000-0x48)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_int(r0, 0x0, 0x2, &(0x7f0000765000-0x4)=0x0, &(0x7f00004a4000-0x4)=0x4) sendmsg(r0, &(0x7f0000bae000)={&(0x7f0000f66000)=@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0}, 0x1c, &(0x7f00000ec000)=[], 0x0, &(0x7f0000818000-0x10)=[{0x10, 0x29, 0x3e, "ad"}], 0x10, 0x0}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000f00000)=0x0) r2 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000873000-0x17)='/selinux/validatetrans\x00', 0x1, 0x0) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f00008d0000-0x70)=""/112) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00007d9000)={{{@in=@loopback=0x0, @in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@empty=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000bd4000-0x4)=0xe8) r4 = getegid() sendmsg$unix(r0, &(0x7f000027a000-0x1c)={&(0x7f0000996000)=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000622000)=[{&(0x7f00009ad000)="915830f30723e2fb367c4961017e5fd17116452bf21b437180e41caf608763116536e5e8749598cfbf386a32297b7eea24fc28c8d2fa553c4ff162bf53626c8ad31ec33a0a", 0x45}, {&(0x7f00004f5000)="cc48eb0ee63f064b1c5182ee295fa9e7648f8faef1a0d092a56b80c43eecc3e2844a6707188503b0591f042e3574b078dd5cb6f71b354a2eb8625f5747a9760a2b0621bf17c2467cd0d38f080f93b99b132765607520d05139f2cb57061f08325fef623c3def0957808d854461d521db3bfdbfb90376a9c5ebad243859512f4fd0dbb30161c63a310259ea6bd2db201699e15b752e89a7bc563e83f11b0736a31a9afdcb3498705cedcd566f48ad180b835fa6416073b30c4c19a11f95ba80a192eabb67fbf1bf1646b06e5566c2834bb05b770690a669c8d8d44465a383a9", 0xdf}], 0x2, &(0x7f0000360000-0x18)=[@cred={0x18, 0x1, 0x2, r1, r3, r4}], 0x18, 0x20040004}, 0x739ce7dc4ac1314a) 2018/01/12 00:29:04 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000002000+0x901)='dev ', 0x0) ftruncate(r0, 0xffff) write(r0, &(0x7f00007fc000-0x3)='H', 0x1) sendfile(r0, r0, &(0x7f0000001000)=0x0, 0x100000000000fec) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000464000)={0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000e6c000-0x4)=0x14) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) rename(&(0x7f0000001000)='./file0\x00', &(0x7f0000001000)='./file0\x00') 2018/01/12 00:29:04 executing program 6: openat$hwrng(0xffffffffffffff9c, &(0x7f0000046000-0xb)='/dev/hwrng\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) 2018/01/12 00:29:04 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockname$packet(r0, &(0x7f000026e000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff}, [0x0, 0x0]}, &(0x7f0000d43000)=0x10) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000000)={@rand_addr=0x2, @remote={0xac, 0x14, 0x0, 0xbb}, r1}, 0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000002000-0x8)={r2, r3/1000+30000}, 0x8) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000+0x14f)='tls\x00', 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000cd7000/0x4000)=nil, 0x4000, 0x2000000, 0x11, r4, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x2400, 0xfff) r6 = timerfd_create(0x0, 0x0) timerfd_settime(r6, 0x1, &(0x7f0000570000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, &(0x7f00006cb000)={{0x0, 0x0}, {0x0, 0x0}}) timerfd_gettime(r6, &(0x7f00009e8000)={{0x0, 0x0}, {0x0, 0x0}}) 2018/01/12 00:29:04 executing program 1: mmap(&(0x7f0000000000/0xfd6000)=nil, 0xfd6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000fd6000-0x28)={@generic="c07e9717bb47d90d67e941966020ccbc", &(0x7f0000b8a000-0x2c)=@ethtool_ts_info={0x41, 0x20, 0x5, 0x8, [0x0, 0x9, 0x7abe37c0], 0x8d4f, [0x7, 0x1, 0x885]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/12 00:29:04 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x78, 0xc568, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000a94000)=0x0) perf_event_open(&(0x7f000080d000-0x78)={0x2, 0x78, 0xffff, 0x0, 0x40, 0x200, 0x0, 0x100000001, 0x40600, 0x4, 0x5e6d, 0x1, 0x8047, 0xe2, 0x1, 0x4, 0x8, 0xee04, 0x2, 0x7, 0x769, 0xbc, 0x9, 0x6, 0x8, 0x10000, 0x5, 0x7, 0x5, 0x9, 0x52fb, 0x7fffffff, 0x8000, 0x82, 0x10000, 0x1, 0x200, 0x4, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x1f}, 0x4002, 0x10000, 0x7, 0x5, 0x0, 0x9, 0x4, 0x0}, r1, 0x1b1, r0, 0x9) keyctl$instantiate_iov(0x14, 0x0, &(0x7f000073a000)=[{&(0x7f0000a5e000-0x75)="", 0x0}], 0x1, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000ba7000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f000065a000)=0xa63) 2018/01/12 00:29:04 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$amidi(&(0x7f00003a3000)='/dev/amidi#\x00', 0xfe, 0x10000) write$tun(r0, &(0x7f00005bc000)=@hdr={0x1, 0x3, 0x0, 0x80000000, 0x6, 0xffffffffffffff80, @ipv4={{0xe, 0x4, 0x101, 0x8, 0x131, 0x0, 0x8, 0x4, 0x5e, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, @loopback=0x7f000001, {[@rr={0x7, 0x23, 0x100, [@multicast1=0xe0000001, @broadcast=0xffffffff, @multicast1=0xe0000001, @rand_addr=0x4, @loopback=0x7f000001, @empty=0x0, @local={0xac, 0x14, 0x0, 0xaa}, @multicast1=0xe0000001]}]}}, @igmp={0x1f, 0x401, 0x0, @rand_addr=0x3ff, "97b57b6000ce910569682b4452510daa852fce299a4e0d48bf3bd2fcb91425d0b951239b199f8d72cb9a18090bd199c0834a5aa50a8c353d72fa72ff5d7fa206a16faf5c21fdf77f9d2f715d60282e65695490def35c78cc321e8a815275f195aa59572eb39bfe54b035da6e65c493ef6d6fcb63a2c9417692e01e23e81d99591f9e2efe28782cc6c630425085cc49ba10d46042fa7bf2526227d10147e4e2dc7aef578320dcc79f8ebbe44033acfbf6a99593109c5a8bd29487539802f747d1e1736570172e0e82d1a6ba919e3388b7970b63eb0b6192328c3cf2ff5b40377666adf36fa73cc03db2cd17dd21b7fe6110"}}}, 0x13b) syz_emit_ethernet(0x36, &(0x7f0000014000-0x42)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [], {{0x800, @ipv4={{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, @remote={0xac, 0x14, 0x0, 0xbb}, {[@lsrr={0x83, 0x7, 0x1a3b, [@local={0xac, 0x14, 0x0, 0xaa}]}, @ssrr={0x89, 0x3, 0x0, []}]}}, @udp={0x0, 0x0, 0x8, 0x0, ""}}}}}, 0x0) 2018/01/12 00:29:04 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00006ac000-0xf)='/dev/sequencer\x00', 0x2, 0x0) write(r0, &(0x7f0000c5a000-0x2a)="290000001f0007bbff0000000000000004000600e00000000b40000000000000000400000007000000", 0x29) 2018/01/12 00:29:04 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00007be000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000fc4000-0x68)={0x1, 0x0, [{0x9, 0x2, 0x0, 0x0, @sint={0xfffffffffffffffb, 0x0}}]}) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000df7000)=0x0, &(0x7f0000e1b000-0x4)=0x4) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f000010e000)={0x400000009, 0x5}) 2018/01/12 00:29:04 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3) shutdown(r0, 0x8000000000000004) recvmmsg(r0, &(0x7f0000ad1000-0x120)=[{{&(0x7f0000dab000)=@nl=@kern={0x0, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000316000-0x10)=[], 0x0, &(0x7f0000bed000)=""/184, 0xb8, 0x0}, 0x0}, {{&(0x7f000009f000-0xe)=@l2={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0}, 0xe, &(0x7f00004fe000-0x8)=[], 0x0, 0x0, 0x0, 0x0}, 0x0}], 0x2, 0x10000, &(0x7f000031c000)={0x0, 0x989680}) 2018/01/12 00:29:04 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000e71000)='./file0\x00', 0x4) perf_event_open(&(0x7f0000fdf000-0x78)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0x100000000000c8, &(0x7f00005b9000-0x4)=0x0, 0x4) dup2(r0, r1) [ 257.966934] kvm: apic: phys broadcast and lowest prio 2018/01/12 00:29:04 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000e30000-0xf)='syscall\x00') socket$unix(0x1, 0x1, 0x0) sendfile(r0, r0, &(0x7f0000014000)=0x0, 0x10003) 2018/01/12 00:29:04 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000ad6000-0x4)=0x0) r2 = geteuid() fstat(r0, &(0x7f00007bc000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f000015c000)={r1, r2, r3}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f000000d000+0x379)={&(0x7f0000001000)={0x14, 0x1b, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {0x67, 0x0, 0x0}, []}, 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/12 00:29:04 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) symlink(&(0x7f000000c000-0x6)='./file0\x00', &(0x7f000000b000-0x6)='./bus\x00') r1 = open(&(0x7f000000d000-0x8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x3) rt_sigprocmask(0x0, &(0x7f0000f0d000-0x8)={0xffffffffffffffff}, 0x0, 0x8) getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000589000-0xc)={@broadcast=0x0, @loopback=0x0, 0x0}, &(0x7f0000361000-0x4)=0xc) ioctl$KVM_SET_SIGNAL_MASK(r1, 0x4004ae8b, &(0x7f0000753000)={0x9a, "8cf70dc6a39f8999738ebce71f4c5090eded196b25772a83f17d5a8f2f1bd6253d17e6b962ae9229d964a05717e3a7d41d7ef2e30247ece91641952307f208a1375a404d4bcefda54c7bb980f0629e6992f1ad8003c30e887c87f7dba0aa4a6eac5626d4c88381bd0cc4beba580f1e0bfd37d84f010a6b30a265c1657b60248c83b5947899fcaea887d4912d04b61b13714a52ee6c6ec0fa523d"}) setsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f00006f8000)={@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, r2}, 0x14) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000af4000-0xa0)={0x0, @in6={{0xa, 0x2, 0x401, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x6}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x7, 0x1, 0x7f, 0x0, 0x1}, &(0x7f00000bf000-0x4)=0xa0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000e14000-0xb2)={r3, 0xaa, "94a7a141cf63a0c3257e8212aa5827150121dcccaf009ca57e6a10b67e44bc545fdc87167c63c695085e92041d29128b6e6c8f538ad621f0cc65126436694d77da170ff497a2f3eea9b5bb7061702d3a0b410d73bcc541ac1e12345aa5d7b8a3f7940845b2ec428801764cbaaf13d759b9fc9f3bc158c0de34890c08781c741e83c7d67f0d9f1772d21248ea12865f091b19187a2d7c3887b5217acb85cea5d1ee0e9545954ba17fb7be"}, &(0x7f00001cf000)=0xb2) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000dd8000-0x10)={0x0, 0x0, 0x0, 0x0}, &(0x7f000003a000-0x10)={0x0, 0x8000000}, 0x8) open(&(0x7f0000195000-0x8)='./bus\x00', 0x20000000080047, 0x0) ioctl$int_out(r1, 0x5462, &(0x7f0000b0c000)=0x0) fcntl$setlease(r1, 0x400, 0x2) 2018/01/12 00:29:04 executing program 5: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc2c45512, &(0x7f0000002000-0x4c0)={{0x9, 0x0, 0x0, 0x0, "807c71ba6829865e4625b8b16396f703bb0f04cc627d70cb5d6a0ccf632f2e3b061b0ce36e258a1e413aadae", 0x0}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], {0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000008000-0x16)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000002000-0x4)=0x0) [ 257.993810] kvm: apic: phys broadcast and lowest prio 2018/01/12 00:29:04 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f000054a000)=0xa, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000d11000)=0x3fb, 0x4) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000827000-0x8)={0x0, 0x0}) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000230000)="", 0x0) bind$inet6(r0, &(0x7f0000bcf000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendto$inet6(r0, &(0x7f00007a9000-0x1)="", 0x0, 0xfffffefffffffffe, &(0x7f0000f63000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000fa2000-0x2)=""/72, &(0x7f0000fa2000-0x4)=0x48) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000f56000)='/dev/cuse\x00', 0x200000, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f00009be000)={&(0x7f0000d1b000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000884000-0x4)=[0x0], &(0x7f0000002000-0x4)=[0x0], &(0x7f000019b000-0x24)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8, 0x1, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0}) 2018/01/12 00:29:04 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000652000)='/dev/usbmon#\x00', 0xfffffffffffffff9, 0x80200) r1 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000c9a000)='/selinux/member\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) connect$nfc_raw(r0, &(0x7f0000a41000)={0x27, 0x0, 0x10001, 0x5}, 0x10) r3 = timerfd_create(0x0, 0x80800) readv(r3, &(0x7f00004aa000)=[{&(0x7f000010d000)=""/4096, 0x97e}], 0x1) setsockopt$sock_void(r1, 0x1, 0x3f, 0x0, 0x0) r4 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000086000-0x10)='/selinux/access\x00', 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000c94000)={0x0, 0x0, 0x0}, &(0x7f000042d000+0xd2a)=0xc) r5 = request_key(&(0x7f000001e000)='big_key\x00', &(0x7f00001af000)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000e20000-0x15)='#lo#loself/lotrusted\x00', 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r5, &(0x7f000007f000)='keyring\x00', &(0x7f0000bb9000)='/dev/usbmon#\x00') ioctl$TTUNGETFILTER(r0, 0x800854db, &(0x7f0000e02000-0x1000)=""/4096) r6 = openat$selinux_create(0xffffffffffffff9c, &(0x7f00006ac000-0x10)='/selinux/create\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00007b9000)={0xffffffffffff8000, 0x0, 0x0, 0xf1e, 0x0}, &(0x7f0000062000-0x4)=0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r6, 0x84, 0x1a, &(0x7f0000e48000)={r7, 0x1, "e8"}, &(0x7f000098b000-0x4)=0x9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00004e7000-0x8)={0x0, 0x0}) accept4$packet(r4, 0x0, &(0x7f00006e1000)=0x0, 0x800) ioctl$sock_proto_private(r2, 0x89e1, &(0x7f0000de2000-0x13)="2a90ff6c802413dce15909ae792b5c45b08f07") 2018/01/12 00:29:04 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10000000020010, 0xffffffffffffffff, 0x400000000000008) write(r0, &(0x7f000062c000-0x1f)="1f0000000107ff0fee00000700068001ffffea000900078008990506000000", 0x1f) getsockname(r0, &(0x7f0000408000)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff}, [0x0, 0x0]}, &(0x7f0000a2b000+0x76f)=0x14) 2018/01/12 00:29:04 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000512000)={{{@in=@empty=0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@multicast2=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000861000-0x4)=0xe8) ioprio_set$uid(0x0, r0, 0x5) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) r1 = syz_open_dev$audion(&(0x7f0000ac6000)='/dev/audio#\x00', 0x2, 0x185000) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000b1f000)={0x0, 0x0, 0x0, 0x1, 0x7f, 0x0, 0x5, 0x1d, 0x10, "e761048f57d3a46facf47c103b0123a8e70b19ee6e6e2474addfb85188cc88064119a5a5586fbb5d5df96ac17d130936b152e4521b1d181eb31d2fce9428002d", "fe7fdcc7fb847efb02795208e31f06fc6f9b400c1c5b1d1cfbe8a3e6004f649775821c933d4f093e08efbf2740124ad0428e3725e837f72ae731e2915741b16e", "f6b400600f84eca9faa9a69ebcfcfc0ffe41c08f8a26f25639660f3dc0bef1f1", [0x100000001, 0x81]}) clock_gettime(0x0, &(0x7f000071c000)={0x0, 0x0}) utimes(&(0x7f0000a08000)='./file0\x00', &(0x7f0000539000-0x10)={{r2, r3/1000+10000}, {0x0, 0x2710}}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0106434, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x6}) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000003000-0x4)=0x0, &(0x7f0000001000-0x4)=0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0xfe, 0x0) r4 = getpgid(0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r1, 0xc1105518, &(0x7f0000299000-0x10c)={{0xfffffffffffff398, 0x7, 0x7, 0x3, "a7536947f77c4d15279bea03073c1776c4ea13e1139ceb0c76c916ff997e54381e131185998147ba2844a293", 0x401}, 0x0, 0x0, 0x10000, r4, 0x588, 0x1, "3514b9dd5a484a1b126e0a141a2366d00328ed2dde65a2d861719163e971376ec47e8bd1d878dbba32fb770ac411750bbeb560fc2d0b2737ede470ab8f4dce7f", &(0x7f0000195000)='-^ppp0)\x00', 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xc39, 0x171, 0x3, 0x7], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) execve(&(0x7f0000f8b000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f00006fd000-0x10)=[]) 2018/01/12 00:29:04 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$ASHMEM_SET_SIZE(r1, 0x40047703, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f00002b2000-0x4)=0x0, &(0x7f0000299000)=0xfffffffffffffde5) 2018/01/12 00:29:04 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000035000-0x72)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0xffffffffffffffff}, [], {{0x86dd, @ipv6={0x0, 0x6, "a228af", 0x14, 0x5e, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, {[], @tcp={{0xffffffffffffffff, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}, {""}}}}}}}, 0x0) 2018/01/12 00:29:04 executing program 5: ioctl$KVM_CREATE_DEVICE(0xffffffffffffff9c, 0xc00caee0, &(0x7f0000680000)={0x3, 0xffffffffffffff9c, 0x0}) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f000074b000)=0x2, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000da3000-0x8)=0x3f) recvfrom$unix(r1, &(0x7f0000bf5000)=""/0, 0x0, 0x0, &(0x7f00002ad000)=@abs={0x0, 0x0, 0x0}, 0x8) dup2(r1, r2) 2018/01/12 00:29:04 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000088000)=[{&(0x7f00005b1000)="3900000013000904800000fa000000e11800002c0100000045ff010700000014190004001100010004001f000701d0000001010c00006fe422", 0x39}], 0x1) shutdown(0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000071000-0xc)={0x0, 0x0, 0x0}, &(0x7f00003bb000-0x4)=0xc) prctl$setptracer(0x59616d61, r1) 2018/01/12 00:29:04 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000001f000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff3000)="0b00010000000500000000", 0xb) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000ac3000)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000ed1000-0x4)=0x0, &(0x7f0000c8e000-0x4)=0x4) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000403000)='/selinux/policy\x00', 0x0, 0x0) fsync(r0) bind$alg(r2, &(0x7f0000415000-0x58)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cbc(serpent),poly1305)\x00'}, 0x58) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000f7b000-0x8)={0x1000, 0x8001, 0x9, 0x7}) 2018/01/12 00:29:04 executing program 7: mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000001000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) pkey_alloc(0x0, 0x1) migrate_pages(0x0, 0x80, &(0x7f0000003000)=0x0, &(0x7f0000001000)=0x0) fcntl$setsig(r0, 0xa, 0x33) 2018/01/12 00:29:04 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000a59000)='/dev/input/mice\x00', 0x0, 0x2) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f000065b000-0x8)={0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000ae9000)='/dev/rfkill\x00', 0x400000, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000440000)={0x0}, &(0x7f0000dc7000)=0x4) openat$pfkey(0xffffffffffffff9c, &(0x7f0000f6d000-0x14)='/proc/self/net/pfkey\x00', 0x0, 0x0) 2018/01/12 00:29:04 executing program 6: set_mempolicy(0xc002, &(0x7f0000e56000)=0x2, 0x5) r0 = socket$inet(0x2, 0x80003, 0x2) setsockopt$inet_int(r0, 0x0, 0xd1, &(0x7f0000956000-0x4)=0xfffffffffffffffe, 0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/validatetrans\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000985000-0x18)={0x0, 0x1, 0x0, 0x6, 0x2}, &(0x7f00007ec000)=0x18) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r1, 0x6, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0}, &(0x7f0000000000)=0x5) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000001000-0xec)={r2, 0xe4, "e816d2d2726d93ae555e33d6de6c2c7b4f7f75e6681693aa2a0d8a146b9989ff01cdbd4fee054012c1b2f58e38b863d46d15a0c36c257858d494db8eef7557d26d9ea9873a81e9833663221b795e6f5f9667ed0ed45c2641c3eeff2d1ea76b28a8faf59e17505167e668428b6ab398deab0603f780cc5a67eee883109da541b7ad6d9fe9b90680b29d00271ecbfe0c5b71d2cc64992a709dc88df0dc1a44f43ccbb163ef8aa228bd6147c0d10db8bb7d69944fd734bac757b192710d841b1a47c71f607af617755d1f5dc962d0557f8c3b72cfb6575b810d2cf2e53db864d57e23ae49c5"}, &(0x7f0000001000-0x4)=0xec) 2018/01/12 00:29:04 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x296, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x57f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40042406, &(0x7f0000253000)='\x00') 2018/01/12 00:29:04 executing program 3: bpf$OBJ_GET_MAP(0x7, &(0x7f000093a000-0xc)={&(0x7f0000b0b000)='./file0\x00', 0x0, 0x0}, 0x3d652637cd53c360) r0 = socket(0x40000000015, 0x5, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/member\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc0045520, &(0x7f0000000000)=0x6) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x2, 0x4) setsockopt(r0, 0x40000000114, 0x6, &(0x7f0000689000-0x3)="", 0x0) recvfrom$llc(r0, &(0x7f0000000000)=""/172, 0xac, 0x20, &(0x7f0000001000-0x10)={0x1a, 0x3, 0x0, 0x8, 0x800, 0x2, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, 0x10) setns(r1, 0x0) 2018/01/12 00:29:04 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000955000-0x78)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x20, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f0000ec7000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000afc000-0xb)='/dev/audio\x00', 0x200000, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000755000-0x80)=[@in6={0xa, 0x2, 0x2, @loopback={0x0, 0x1}, 0x3}, @in6={0xa, 0x3, 0x3bd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x4}, @in6={0xa, 0x3, 0x20, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x8}, @in={0x2, 0x2, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x1, 0x1000, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x8001}], 0x80) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000913000-0x4)=0x0) syz_open_procfs(r2, &(0x7f0000678000-0x11)='net/softnet_stat\x00') shutdown(r0, 0x0) sendto$inet6(r0, &(0x7f0000925000)="e0", 0x1, 0x0, &(0x7f0000109000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) syz_open_dev$adsp(&(0x7f000094c000-0xb)='/dev/adsp#\x00', 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f000099d000-0x8)={0x9, 0x9ce}, 0x8) close(r0) openat$autofs(0xffffffffffffff9c, &(0x7f00006ce000)='/dev/autofs\x00', 0x80, 0x0) 2018/01/12 00:29:04 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000efa000)='./file0\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000c1d000-0x10)='net/dev\x00') sendfile(r0, r1, &(0x7f0000023000)=0x0, 0x26a950b) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f000062d000-0x118)={0x100, {{0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x118) getsockname(r1, &(0x7f0000fe2000)=@alg={0x0, ""/14, 0x0, 0x0, ""/64}, &(0x7f0000571000)=0x58) getsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f000065a000-0x4)=0x1, &(0x7f000056c000)=0x4) 2018/01/12 00:29:04 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00007a2000-0xb)='clear_refs\x00') writev(r0, &(0x7f0000b97000)=[{&(0x7f00001b4000)='7', 0x1}], 0x1) memfd_create(&(0x7f0000a16000)='\x00', 0x2) mmap(&(0x7f00009f1000/0x3000)=nil, 0x3000, 0x8, 0x1010, r0, 0x101) openat$selinux_access(0xffffffffffffff9c, &(0x7f000014b000)='/selinux/access\x00', 0x2, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000f25000-0x11)='/selinux/enforce\x00', 0xa000, 0x0) 2018/01/12 00:29:04 executing program 0: mmap(&(0x7f0000000000/0xff0000)=nil, 0xff0000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x9, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x14) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fed000-0x2c)={0xd, 0x4, 0x4, 0x100000001, 0x0, r0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r1, &(0x7f0000eed000)="", &(0x7f0000b88000)="13", 0x0}, 0x20) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000a24000-0x1)={r0}) mmap(&(0x7f0000ff0000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000ff0000)=0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000ef0000)={r1, &(0x7f0000777000)="", &(0x7f0000ef1000-0x78)=""/120}, 0x18) 2018/01/12 00:29:04 executing program 6: futex(&(0x7f000000d000-0x4)=0x0, 0x0, 0x0, &(0x7f0000ee0000-0x10)={0x0, 0x0}, &(0x7f0000e4d000-0x4)=0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000de1000)='/selinux/access\x00', 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000d02000-0xc)={0x0, @local={0x0, 0x0, 0xffffffffffffffff, 0x0}, @rand_addr=0x0}, &(0x7f0000075000-0x4)=0xc) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f000051e000-0x18)={0x0, 0x30, 0x8, [0x40000000, 0x8000, 0x1, 0x3b3, 0x6, 0x5, 0x3, 0x101]}, &(0x7f000020f000-0x4)=0x18) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000e12000)={0x1, 0x8000, 0x0, 0x39b, r2}, &(0x7f0000ec6000-0x4)=0x10) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f000077e000-0x50)={@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0xffffffff7fffffff, 0x401, 0x101, 0x100, 0x9, 0x40, r1}) r3 = syz_open_procfs(0x0, &(0x7f0000cef000)='net/ip_tables_names\x00') preadv(r3, &(0x7f000026c000-0x8)=[{&(0x7f000061f000-0xc9)=""/249, 0xf9}], 0x1, 0x1000000001001f) pipe2(&(0x7f0000401000-0x8)={0x0, 0x0}, 0x84800) 2018/01/12 00:29:04 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) futimesat(0xffffffffffffffff, &(0x7f0000012000)='./file0/file0\x00', &(0x7f0000013000-0xa)={{0x0, 0x0}, {0x0, 0x7530}}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000000)={0x0, 0xffffffffffffffff, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000013000)=0x10, 0x800) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000001000-0x8)={0x0, 0xeea}, &(0x7f0000012000-0x4)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000)={r1, 0x0}, 0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x9, 0x800, 0xffffffffffffff80, &(0x7f0000000000)={0x0, 0x0}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d98000-0x20)={{&(0x7f0000368000/0x2000)=nil, 0x2000}, 0x1, 0x0}) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000002000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) [ 258.177984] netlink: 'syz-executor2': attribute type 4 has an invalid length. [ 258.203658] netlink: 'syz-executor2': attribute type 4 has an invalid length. 2018/01/12 00:29:04 executing program 5: mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000006000)='/dev/binder#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) r1 = syz_open_dev$binder(&(0x7f0000009000-0xd)='/dev/binder#\x00', 0x0, 0x0) ioctl$KDSKBLED(r0, 0x4b65, 0x4) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000a000)={0x4, 0x0, &(0x7f000000b000-0x10)=[@enter_looper={0x630c}], 0x48, 0x0, &(0x7f0000004000)="2716c84bf81a477ad3318aa4e22d244b801491b0ab3199a92b022cdb390aa97e9ed8e452dae8d724c26d0eb93c4d31a71851a3526cb61fba5ea33823f4f692f013167a905e9788f0"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f000000c000)=[@acquire_done={0x40486311, 0x0, 0x0}], 0x0, 0x0, &(0x7f0000002000-0x1)=""}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 2018/01/12 00:29:04 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x802, 0x0) socketpair(0x3, 0x3, 0xe95, &(0x7f00006a9000)={0x0, 0x0}) r3 = gettid() sched_setparam(r3, &(0x7f0000298000-0x4)=0x4) ioctl$DRM_IOCTL_GET_UNIQUE(r1, 0xc0086401, &(0x7f000092e000-0x8)={0x58, &(0x7f000046e000-0x58)=""/88}) r4 = add_key(&(0x7f0000d4d000)='rxrpc_s\x00', &(0x7f00008bd000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f000041d000-0x77)="7693727eadaa9f07615de7b1d205be7e1ebb2a72eae454ed415416d1db1fc4077e8434602a21074d0fde6c8abf572cc05a5906419ee427c7d6e84861d431f1b0a1022e1e4eef05f29aee2f14a84ecd5c016f1363c5a20006882e9151565a24850104de612d94707f53c6ed80d1469f4b71f62e90b887e4", 0x77, 0xfffffffffffffff8) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000fa6000-0x20)={@common='bond0\x00', @ifru_flags=0x8000}) r5 = add_key$user(&(0x7f0000351000-0x5)='user\x00', &(0x7f00004cf000)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000e03000-0xef)="4c596282553e60ded7f703ab464635bf602565f8914d40450f3717a993e208e18a2835db9dae3773d74d9639628861afc197bc7f6d65470869ad94c5df31d185ea8501d4b4ebe3d126fe0e1bf1de02631d8bf5595081e003e5120bde0912daefada0f78f628a504e99568435e1cd3d1c5fa6a63ea2524d6b70977e3e7f135f680f788ab94f8e1e0578788cf633a3ac7810bdeeb32a81efb7d84db5a904675cb607dac56cd691cefbbdb71a2dc87125449d7b1004a3aecf99e4e67899017396fb842974f26253efb410f6b4bd555f431d3756c84c05dfd6118d59470ea67ecfc2ed728deec6cf52d3c884b8ff27fcaa", 0xef, 0xfffffffffffffffb) r6 = add_key$user(&(0x7f00007ce000-0x5)='user\x00', &(0x7f00001bb000)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000793000-0xb2)="bd3c2c11796eab3d2dc02d6ccde0678ea19648f466a103e84bb4a8753941776ce483c09e0d0c5845fbf510036d3596e012a8b66ca6dd1f93e8622025377e435f8545dc7a6c5c7ecd68cad49ec5e366b9d7dac6b7213fe1c8a0e7b7da4605b225bd16d9bcc9601bb0af96a7fa6d7e33e949d4645c60b62070144b249e16df585935f4ff1d2ee7d9fc4c4ad356fef2b7f49b67a3a3c8546fb3a220535fc0cc230747c504655c2212b5c8b45fd5cccda804a32b", 0xb2, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f00002a5000+0x4bd)={r4, r5, r4}, &(0x7f0000726000-0x94)=""/148, 0x127, &(0x7f000064c000-0x2c)={&(0x7f00001ef000)={'crc32c-intel\x00'}, &(0x7f00005a6000)="5111f7a886c313de61d962c9b23059cd1765a42a232d6a864e4621d2b80fcd1d62b2350e775754bc04557060232cb99e6c43ab4c3a25fc755eda192f89370bfb09a1ed51d45f46caadac4123f20ecee6efbd33e89e4f8a2705ed2a", 0xfffffffffffffd95, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f000061a000-0xc)={0x0, 0x2, 0x30}, &(0x7f00001d0000-0x4)=0xc) connect$inet(r0, &(0x7f0000582000)={0x2, 0x1, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000bfe000-0x8c)={r7, @in6={{0xa, 0x1, 0x5, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @broadcast=0xffffffff}, 0x3ff}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000d38000)=0x8c) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$dh_compute(0x17, &(0x7f0000f6e000-0xc)={r6, r5, r6}, &(0x7f00000d3000-0x8c)=""/140, 0x8c, &(0x7f000073e000-0x2c)={&(0x7f0000ce1000)={'hmac(sha3-384-generic)\x00'}, &(0x7f00001d1000-0x22)="8b8a208d280b8ea94adec8da19cc62d6e97d995980667504d2fc528352bb444daebcf8fa884f0c91dc27c00b0056", 0x2e, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getsockname$llc(r0, &(0x7f0000ad7000-0x10)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random=""/6, [0x0, 0x0]}, &(0x7f00005d7000)=0x10) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000489000)={r8, 0x2b, "8e8fa9c3e9c172189f20ac530508431055cc865cd10b3ba27280eda704afa0d0b77e4b7a8a53371a0a44b4"}, &(0x7f0000883000-0x4)=0x33) 2018/01/12 00:29:04 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x78, 0xc568, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000bec000-0x8)={0x0, 0x0}) r0 = openat(0xffffffffffffff9c, &(0x7f00004f6000-0x8)='./file0\x00', 0x0, 0x31) r1 = getpid() r2 = getpgid(r1) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000b6f000-0x30)={0x1, 0x3, 0x2, 0x8001, 0x4, 0xa049}) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000936000-0x4)=r2) accept4$packet(r0, &(0x7f0000b1b000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff}, [0x0, 0x0]}, &(0x7f000035b000-0x2)=0x14, 0x80800) 2018/01/12 00:29:04 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f00007b5000)=@generic={0x20000000001e, "0103000000000001000000003a00000009bf79f321b30c7bc8790405c7bad62e0a53a632ed4938d30006fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151314a8ef1f1622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0xc) recvmmsg(r0, &(0x7f0000011000)=[{{0x0, 0x0, &(0x7f0000d6f000)=[{&(0x7f0000f3f000-0x31)=""/49, 0x31}], 0x1, &(0x7f00004fd000-0x35)=""/53, 0x35, 0x0}, 0x0}], 0x1, 0x0, 0x0) sendmsg(r0, &(0x7f00000d1000)={&(0x7f00003f6000-0x80)=@generic={0x10000000001e, "02010000000020df0000000000000000805bf86c57020002000000f1fffff400000000000000000000010300000000e4ff064b3fdf3a000000080000000000000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ece000206000000090000fd00000900000000000b0000db000004da36"}, 0x353, &(0x7f0000848000-0x8)=[{&(0x7f000090e000)="b22e3fa92cbd0760b79efcbbd5c1a9c3a081ee152496fb14618734093677dfb049de41654249c94ed427efa7e7098cf3e04d", 0x32}], 0x1, &(0x7f0000d19000)=[], 0x3c1, 0x0}, 0x4) 2018/01/12 00:29:04 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = request_key(&(0x7f0000beb000)='dns_resolver\x00', &(0x7f0000362000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000f57000-0x6)='nodev\x00', 0xfffffffffffffffa) r1 = request_key(&(0x7f0000728000)='blacklist\x00', &(0x7f00009a0000)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000e5e000)='^md5sumuserproc\x00', 0xfffffffffffffffc) keyctl$negate(0xd, r0, 0x5, r1) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000bb7000)="1f0000000d0a1fea59ffff040000e0ff109d160a090001800000ed2000df18", 0x1f) 2018/01/12 00:29:04 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f000044d000)={0x0, 0x0, 0x0}, &(0x7f0000bf2000-0x4)=0xc) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000bfa000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x80) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00003a1000)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, &(0x7f000037d000)=0x4, 0x1d) [ 258.306202] binder: 12129:12138 ioctl 4b65 4 returned -22 [ 258.315260] binder: 12138 RLIMIT_NICE not set [ 258.340361] binder: 12138 RLIMIT_NICE not set [ 258.350044] binder: release 12129:12138 transaction 281 in, still active [ 258.356985] binder: send failed reply for transaction 281 to 12129:12150 [ 258.389875] binder: undelivered TRANSACTION_COMPLETE [ 258.395781] binder: undelivered TRANSACTION_ERROR: 29189 [ 258.490042] ================================================================== [ 258.497478] BUG: KASAN: slab-out-of-bounds in sha3_update+0xdf/0x2e0 [ 258.503951] Write of size 286 at addr ffff8801c3a8543c by task syz-executor4/12136 [ 258.511649] [ 258.513294] CPU: 1 PID: 12136 Comm: syz-executor4 Not tainted 4.15.0-rc7+ #167 [ 258.516306] BUG: unable to handle kernel paging request at ffff8801cdd3e000 [ 258.516325] IP: memset_erms+0x9/0x10 [ 258.516329] PGD 88f9067 P4D 88f9067 PUD 1d98fa063 PMD 1cdd3d063 PTE 0 [ 258.516350] Oops: 0002 [#1] SMP KASAN [ 258.516358] Dumping ftrace buffer: [ 258.516364] (ftrace buffer empty) [ 258.516367] Modules linked in: [ 258.516377] CPU: 0 PID: 12147 Comm: syz-executor4 Not tainted 4.15.0-rc7+ #167 [ 258.516382] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 258.516390] RIP: 0010:memset_erms+0x9/0x10 [ 258.516395] RSP: 0018:ffff8801cac7f7e0 EFLAGS: 00010296 [ 258.516403] RAX: 0000000000000000 RBX: ffff8801cc01ec1b RCX: 00000000fe2e0af8 [ 258.516408] RDX: 00000000fffffedd RSI: 0000000000000000 RDI: ffff8801cdd3e000 [ 258.516413] RBP: ffff8801cac7f800 R08: ffffed0039803d83 R09: ffff8801cc01ec1b [ 258.516418] R10: 0000000000000005 R11: ffffed0059803d5e R12: 00000000fffffedd [ 258.516423] R13: 0000000000000000 R14: 0000000000000123 R15: 0000000000000000 [ 258.516430] FS: 0000000000000000(0000) GS:ffff8801db200000(0063) knlGS:00000000f772fb40 [ 258.516435] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 258.516440] CR2: ffff8801cdd3e000 CR3: 00000001d7c8a003 CR4: 00000000001606f0 [ 258.516446] Call Trace: [ 258.516456] ? memset+0x31/0x40 [ 258.516473] sha3_final+0xeb/0x2e0 [ 258.516487] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 258.516502] ? sha3_512_init+0x20/0x20 [ 258.516515] crypto_shash_final+0xe2/0x220 [ 258.516545] hmac_final+0x16c/0x2b0 [ 258.516552] ? hmac_update+0x7e/0xa0 [ 258.516567] ? hmac_finup+0x330/0x330 [ 258.516579] crypto_shash_final+0xe2/0x220 [ 258.516610] __keyctl_dh_compute+0x151e/0x1990 [ 258.516664] ? dh_data_from_key+0x340/0x340 [ 258.516687] ? find_held_lock+0x35/0x1d0 [ 258.516717] ? __might_fault+0x110/0x1d0 [ 258.516731] ? lock_downgrade+0x980/0x980 [ 258.516750] ? lock_release+0xa40/0xa40 [ 258.516814] ? kasan_check_write+0x14/0x20 [ 258.516837] compat_keyctl_dh_compute+0x2bb/0x3e0 [ 258.516857] ? compat_SyS_keyctl+0x2c0/0x2c0 [ 258.516912] ? compat_SyS_setsockopt+0x410/0x410 [ 258.516935] compat_SyS_keyctl+0x72/0x2c0 [ 258.516946] ? compat_keyctl_instantiate_key_iov+0x1c0/0x1c0 [ 258.516962] do_fast_syscall_32+0x3ee/0xf9d [ 258.516979] ? do_raw_spin_trylock+0x190/0x190 [ 258.517003] ? do_int80_syscall_32+0x9d0/0x9d0 [ 258.517036] ? syscall_return_slowpath+0x2ad/0x550 [ 258.517048] ? prepare_exit_to_usermode+0x340/0x340 [ 258.517063] ? sysret32_from_system_call+0x5/0x3b [ 258.517087] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 258.517115] entry_SYSENTER_compat+0x54/0x63 [ 258.517122] RIP: 0023:0xf7f54c79 [ 258.517126] RSP: 002b:00000000f772f08c EFLAGS: 00000296 ORIG_RAX: 0000000000000120 [ 258.517135] RAX: ffffffffffffffda RBX: 0000000000000017 RCX: 0000000020f6dff4 [ 258.517140] RDX: 00000000200d2f74 RSI: 000000000000008c RDI: 000000002073dfd4 [ 258.517144] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 258.517149] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 258.517153] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 258.517200] Code: 48 c1 e9 03 40 0f b6 f6 48 b8 01 01 01 01 01 01 01 01 48 0f af c6 f3 48 ab 89 d1 f3 aa 4c 89 c8 c3 90 49 89 f9 40 88 f0 48 89 d1 aa 4c 89 c8 c3 90 49 89 fa 40 0f b6 ce 48 b8 01 01 01 01 01 [ 258.517388] RIP: memset_erms+0x9/0x10 RSP: ffff8801cac7f7e0 [ 258.517391] CR2: ffff8801cdd3e000 [ 258.517405] ---[ end trace 54d10174bd51da82 ]--- [ 258.517410] Kernel panic - not syncing: Fatal exception [ 258.855308] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 258.864632] Call Trace: [ 258.867198] dump_stack+0x194/0x257 [ 258.870798] ? arch_local_irq_restore+0x53/0x53 [ 258.875441] ? show_regs_print_info+0x18/0x18 [ 258.879907] ? compat_keyctl_dh_compute+0x2bb/0x3e0 [ 258.884906] ? sha3_update+0xdf/0x2e0 [ 258.888678] print_address_description+0x73/0x250 [ 258.893490] ? sha3_update+0xdf/0x2e0 [ 258.897261] kasan_report+0x25b/0x340 [ 258.901034] check_memory_region+0x137/0x190 [ 258.905676] memcpy+0x37/0x50 [ 258.909486] sha3_update+0xdf/0x2e0 [ 258.913090] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 258.918950] crypto_shash_update+0xda/0x240 [ 258.923691] hmac_update+0x7e/0xa0 [ 258.927207] crypto_shash_update+0xda/0x240 [ 258.931496] ? hmac_import+0x1bd/0x230 [ 258.935361] __keyctl_dh_compute+0x160f/0x1990 [ 258.939931] ? dh_data_from_key+0x340/0x340 [ 258.944227] ? find_held_lock+0x35/0x1d0 [ 258.948267] ? __might_fault+0x110/0x1d0 [ 258.952306] ? lock_downgrade+0x980/0x980 [ 258.956434] ? lock_release+0xa40/0xa40 [ 258.960406] ? kasan_check_write+0x14/0x20 [ 258.964616] compat_keyctl_dh_compute+0x2bb/0x3e0 [ 258.969434] ? compat_SyS_keyctl+0x2c0/0x2c0 [ 258.973833] ? compat_SyS_setsockopt+0x410/0x410 [ 258.978565] compat_SyS_keyctl+0x72/0x2c0 [ 258.982685] ? compat_keyctl_instantiate_key_iov+0x1c0/0x1c0 [ 258.988455] do_fast_syscall_32+0x3ee/0xf9d [ 258.992748] ? do_raw_spin_trylock+0x190/0x190 [ 258.997306] ? do_int80_syscall_32+0x9d0/0x9d0 [ 259.001866] ? syscall_return_slowpath+0x2ad/0x550 [ 259.007728] ? prepare_exit_to_usermode+0x340/0x340 [ 259.013756] ? sysret32_from_system_call+0x5/0x3b [ 259.018574] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 259.023392] entry_SYSENTER_compat+0x54/0x63 [ 259.027770] RIP: 0023:0xf7f54c79 [ 259.031102] RSP: 002b:00000000f775008c EFLAGS: 00000296 ORIG_RAX: 0000000000000120 [ 259.038780] RAX: ffffffffffffffda RBX: 0000000000000017 RCX: 0000000020f6dff4 [ 259.046148] RDX: 00000000200d2f74 RSI: 000000000000008c RDI: 000000002073dfd4 [ 259.053387] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 259.060628] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 259.067877] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 259.075133] [ 259.076730] Allocated by task 12136: [ 259.080420] save_stack+0x43/0xd0 [ 259.083841] kasan_kmalloc+0xad/0xe0 [ 259.087532] __kmalloc+0x162/0x760 [ 259.091041] __keyctl_dh_compute+0x2b0/0x1990 [ 259.095503] compat_keyctl_dh_compute+0x2bb/0x3e0 [ 259.100313] compat_SyS_keyctl+0x72/0x2c0 [ 259.104430] do_fast_syscall_32+0x3ee/0xf9d [ 259.108721] entry_SYSENTER_compat+0x54/0x63 [ 259.113874] [ 259.115469] Freed by task 8875: [ 259.118718] save_stack+0x43/0xd0 [ 259.122747] kasan_slab_free+0x71/0xc0 [ 259.127729] kfree+0xd6/0x260 [ 259.130802] skb_free_head+0x74/0xb0 [ 259.134484] skb_release_data+0x58c/0x790 [ 259.138597] skb_release_all+0x4a/0x60 [ 259.142452] kfree_skb+0x15d/0x4c0 [ 259.145961] skb_queue_purge+0x19/0x40 [ 259.149836] pfkey_sock_destruct+0x1f1/0x4f0 [ 259.155342] __sk_destruct+0xfd/0x910 [ 259.159108] sk_destruct+0x47/0x80 [ 259.162615] __sk_free+0x57/0x230 [ 259.166034] sk_free+0x2a/0x40 [ 259.169194] pfkey_release+0x3cd/0x520 [ 259.173049] sock_release+0x8d/0x1e0 [ 259.176821] sock_close+0x16/0x20 [ 259.180243] __fput+0x327/0x7e0 [ 259.183497] ____fput+0x15/0x20 [ 259.186746] task_work_run+0x199/0x270 [ 259.190602] do_exit+0x9bb/0x1ad0 [ 259.194024] do_group_exit+0x149/0x400 [ 259.197879] SyS_exit_group+0x1d/0x20 [ 259.201647] do_fast_syscall_32+0x3ee/0xf9d [ 259.205937] entry_SYSENTER_compat+0x54/0x63 [ 259.210312] [ 259.211909] The buggy address belongs to the object at ffff8801c3a85340 [ 259.211909] which belongs to the cache kmalloc-512 of size 512 [ 259.224545] The buggy address is located 252 bytes inside of [ 259.224545] 512-byte region [ffff8801c3a85340, ffff8801c3a85540) [ 259.236387] The buggy address belongs to the page: [ 259.241288] page:ffffea00070ea140 count:1 mapcount:0 mapping:ffff8801c3a850c0 index:0x0 [ 259.249745] flags: 0x2fffc0000000100(slab) [ 259.253951] raw: 02fffc0000000100 ffff8801c3a850c0 0000000000000000 0000000100000006 [ 259.261804] raw: ffffea0007102360 ffffea00070cfde0 ffff8801dac00940 0000000000000000 [ 259.269650] page dumped because: kasan: bad access detected [ 259.275326] [ 259.276923] Memory state around the buggy address: [ 259.281828] ffff8801c3a85380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 259.289157] ffff8801c3a85400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 259.296486] >ffff8801c3a85480: 00 00 00 00 00 00 00 00 00 fc fc fc fc fc fc fc [ 259.303811] ^ [ 259.309490] ffff8801c3a85500: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 259.316819] ffff8801c3a85580: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 259.325282] ================================================================== [ 259.333434] Dumping ftrace buffer: [ 259.336956] (ftrace buffer empty) [ 259.340639] Kernel Offset: disabled [ 259.344240] Rebooting in 86400 seconds..